Vulnerabilities > Stack-based Buffer Overflow

DATE CVE VULNERABILITY TITLE RISK
2022-05-20 CVE-2022-24290 Stack-based Buffer Overflow vulnerability in Siemens Teamcenter
A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.13), Teamcenter V13.0 (All versions < V13.0.0.9), Teamcenter V13.1 (All versions), Teamcenter V13.2 (All versions < V13.2.0.8), Teamcenter V13.3 (All versions < V13.3.0.3), Teamcenter V14.0 (All versions < V14.0.0.2).
network
low complexity
siemens CWE-121
7.5
2022-05-19 CVE-2020-16209 Stack-based Buffer Overflow vulnerability in Fieldcommgroup Hart-Ip Developer KIT Firmware and Hipserver
A malicious attacker could exploit the interface of the Fieldcomm Group HART-IP (release 1.0.0.0) by constructing messages with sufficiently large payloads to overflow the internal buffer and crash the device, or obtain control of the device.
network
low complexity
fieldcommgroup CWE-121
critical
10.0
2022-05-05 CVE-2021-38433 Stack-based Buffer Overflow vulnerability in RTI Connext DDS Professional and Connext DDS Secure
RTI Connext DDS Professional and Connext DDS Secure Versions 4.2x to 6.1.0 vulnerable to a stack-based buffer overflow, which may allow a local attacker to execute arbitrary code.
local
low complexity
rti CWE-121
4.6
2022-05-02 CVE-2021-42529 Stack-based Buffer Overflow vulnerability in multiple products
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe debian CWE-121
7.8
2022-05-02 CVE-2021-42530 Stack-based Buffer Overflow vulnerability in multiple products
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe debian CWE-121
7.8
2022-05-02 CVE-2021-42531 Stack-based Buffer Overflow vulnerability in multiple products
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe debian CWE-121
7.8
2022-05-02 CVE-2021-42532 Stack-based Buffer Overflow vulnerability in multiple products
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe debian CWE-121
7.8
2022-03-22 CVE-2022-24764 Stack-based Buffer Overflow vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C.
network
low complexity
teluu debian CWE-121
7.5
2022-02-18 CVE-2021-46565 Stack-based Buffer Overflow vulnerability in Bentley Microstation, Microstation Connect and View
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80.
network
bentley CWE-121
6.8
2022-02-18 CVE-2021-46638 Stack-based Buffer Overflow vulnerability in Bentley Microstation, Microstation Connect and View
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80.
network
bentley CWE-121
6.8