Vulnerabilities > Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2024-22749 Classic Buffer Overflow vulnerability in Gpac 2.3
GPAC v2.3 was detected to contain a buffer overflow via the function gf_isom_new_generic_sample_description function in the isomedia/isom_write.c:4577
local
low complexity
gpac CWE-120
7.8
2024-01-24 CVE-2023-51888 Classic Buffer Overflow vulnerability in Ctan Mathtex
Buffer Overflow vulnerability in the nomath() function in Mathtex v.1.05 and before allows a remote attacker to cause a denial of service via a crafted string in the application URL.
network
low complexity
ctan CWE-120
7.5
2024-01-24 CVE-2023-51885 Classic Buffer Overflow vulnerability in Ctan Mathtex
Buffer Overflow vulnerability in Mathtex v.1.05 and before allows a remote attacker to execute arbitrary code via the length of the LaTeX string component.
network
low complexity
ctan CWE-120
critical
9.8
2024-01-24 CVE-2023-51886 Classic Buffer Overflow vulnerability in Ctan Mathtex
Buffer Overflow vulnerability in the main() function in Mathtex 1.05 and before allows a remote attacker to cause a denial of service when using \convertpath.
network
low complexity
ctan CWE-120
7.5
2024-01-23 CVE-2023-51199 Classic Buffer Overflow vulnerability in Openrobotics Robot Operating System 2
Buffer Overflow vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code or cause a denial of service via improper handling of arrays or strings.
network
low complexity
openrobotics CWE-120
critical
9.8
2024-01-19 CVE-2024-0731 Classic Buffer Overflow vulnerability in Pcman FTP Server Project Pcman FTP Server 2.0.7
A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as problematic.
network
low complexity
pcman-ftp-server-project CWE-120
7.5
2024-01-19 CVE-2024-0732 Classic Buffer Overflow vulnerability in Pcman FTP Server Project Pcman FTP Server 2.0.7
A vulnerability was found in PCMan FTP Server 2.0.7 and classified as problematic.
network
low complexity
pcman-ftp-server-project CWE-120
7.5
2024-01-19 CVE-2024-22912 Classic Buffer Overflow vulnerability in Swftools 0.9.2
A global-buffer-overflow was found in SWFTools v0.9.2, in the function countline at swf5compiler.flex:327.
local
low complexity
swftools CWE-120
7.8
2024-01-19 CVE-2024-22919 Classic Buffer Overflow vulnerability in Swftools 0.9.2
swftools0.9.2 was discovered to contain a global-buffer-overflow vulnerability via the function parseExpression at swftools/src/swfc.c:2587.
local
low complexity
swftools CWE-120
7.8
2024-01-18 CVE-2023-43815 Classic Buffer Overflow vulnerability in Deltaww Dopsoft 2.00.07
A buffer overflow vulnerability exists in Delta Electronics Delta Industrial Automation DOPSoft version 2 when parsing the wScreenDESCTextLen field of a DPS file.
local
low complexity
deltaww CWE-120
7.8