Filtered by CWE-129
Filtered by vendor Subscriptions
Total 437 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-31194 1 Diagon Project 1 Diagon 2024-11-21 5.3 Medium
An improper array index validation vulnerability exists in the GraphPlanar::Write functionality of Diagon v1.0.139. A specially crafted markdown file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability.
CVE-2023-2570 1 Schneider-electric 1 Ecostruxure Foxboro Dcs Control Core Services 2024-11-21 7 High
A CWE-129: Improper Validation of Array Index vulnerability exists that could cause local denial-of-service, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an unpredictable index to an IOCTL call in the Foxboro.sys driver.
CVE-2023-2008 2 Linux, Redhat 3 Linux Kernel, Enterprise Linux, Rhel Eus 2024-11-21 7.8 High
A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.
CVE-2023-29458 1 Zabbix 1 Zabbix 2024-11-21 5.9 Medium
Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use.
CVE-2023-28573 1 Qualcomm 398 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 395 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while parsing WMI command parameters.
CVE-2023-28567 1 Qualcomm 582 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 579 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while handling command through WMI interfaces.
CVE-2023-28565 1 Qualcomm 588 9205 Lte, 9205 Lte Firmware, Apq8017 and 585 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
CVE-2023-28558 1 Qualcomm 399 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 396 more 2024-11-21 7.8 High
Memory corruption in WLAN handler while processing PhyID in Tx status handler.
CVE-2023-28557 1 Qualcomm 556 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 553 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
CVE-2023-28548 1 Qualcomm 366 Aqt1000, Aqt1000 Firmware, Ar8035 and 363 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
CVE-2023-28004 1 Schneider-electric 2 Powerlogic Hdpm6000, Powerlogic Hdpm6000 Firmware 2024-11-21 9.8 Critical
A CWE-129: Improper validation of an array index vulnerability exists where a specially crafted Ethernet request could result in denial of service or remote code execution.
CVE-2023-27349 2 Bluez, Redhat 2 Bluez, Enterprise Linux 2024-11-21 N/A
BlueZ Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19908.
CVE-2023-26066 1 Lexmark 217 6500e, B2236, B2338 and 214 more 2024-11-21 9.8 Critical
Certain Lexmark devices through 2023-02-19 have Improper Validation of an Array Index.
CVE-2023-24850 1 Qualcomm 412 Apq5053-aa, Apq5053-aa Firmware, Apq8017 and 409 more 2024-11-21 7.8 High
Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
CVE-2023-22408 1 Juniper 4 Junos, Srx5400, Srx5600 and 1 more 2024-11-21 7.5 High
An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to an FPC crash and restart. Continued receipt of these specific packets will lead to a sustained Denial of Service. This issue can only occur when both below mentioned conditions are fulfilled: 1. Call distribution needs to be enabled: [security alg sip enable-call-distribution] 2. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX, and MX with SPC3 use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX 5000 Series: 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R1-S1, 22.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
CVE-2023-22401 1 Juniper 2 Junos, Junos Os Evolved 2024-11-21 7.5 High
An Improper Validation of Array Index vulnerability in the Advanced Forwarding Toolkit Manager daemon (aftmand) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On the PTX10008 and PTX10016 platforms running Junos OS or Junos OS Evolved, when a specific SNMP MIB is queried this will cause a PFE crash and the FPC will go offline and not automatically recover. A system restart is required to get the affected FPC in an operational state again. This issue affects: Juniper Networks Junos OS 22.1 version 22.1R2 and later versions; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2. Juniper Networks Junos OS Evolved 21.3-EVO version 21.3R3-EVO and later versions; 21.4-EVO version 21.4R1-S2-EVO, 21.4R2-EVO and later versions prior to 21.4R2-S1-EVO; 22.1-EVO version 22.1R2-EVO and later versions prior to 22.1R3-EVO; 22.2-EVO versions prior to 22.2R1-S1-EVO, 22.2R2-EVO.
CVE-2023-21650 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Csrb31024 and 99 more 2024-11-21 6.7 Medium
Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length.
CVE-2023-21636 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Qca6390 and 99 more 2024-11-21 6.7 Medium
Memory Corruption due to improper validation of array index in Linux while updating adn record.
CVE-2023-20633 2 Google, Mediatek 25 Android, Mt6580, Mt6735 and 22 more 2024-11-21 6.7 Medium
In usb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628508; Issue ID: ALPS07628508.
CVE-2023-20080 1 Cisco 2 Ios, Ios Xe 2024-11-21 8.6 High
A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly.