Vulnerabilities > Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

DATE CVE VULNERABILITY TITLE RISK
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-03-11 CVE-2022-24754 Classic Buffer Overflow vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language.
network
low complexity
teluu debian CWE-120
critical
9.8
2022-03-11 CVE-2022-23187 Classic Buffer Overflow vulnerability in Adobe Illustrator
Adobe Illustrator version 26.0.3 (and earlier) is affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
critical
9.3
2022-03-10 CVE-2021-44622 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/check_reg_verify_code function which could let a remove malicious user execute arbitrary code via a crafted post request.
network
low complexity
tp-link CWE-120
critical
10.0
2022-03-10 CVE-2021-44623 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 via the /cloud_config/router_post/check_reset_pwd_verify_code interface.
network
low complexity
tp-link CWE-120
critical
10.0
2022-03-10 CVE-2021-44625 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in /cloud_config/cloud_device/info interface, which allows a malicious user to executee arbitrary code on the system via a crafted post request.
network
low complexity
tp-link CWE-120
critical
10.0
2022-03-10 CVE-2021-44626 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reg_verify_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
network
low complexity
tp-link CWE-120
critical
10.0
2022-03-10 CVE-2021-44627 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reset_pwd_veirfy_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
network
low complexity
tp-link CWE-120
critical
10.0
2022-03-10 CVE-2021-44628 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerabiltiy exists in TP-LINK WR-886N 20190826 2.3.8 in thee /cloud_config/router_post/login feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
network
low complexity
tp-link CWE-120
critical
10.0
2022-03-10 CVE-2021-44629 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr886N Firmware 201908262.3.8
A Buffer Overflow vulnerabilitiy exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/register feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
network
low complexity
tp-link CWE-120
critical
10.0