Vulnerabilities > Stack-based Buffer Overflow

DATE CVE VULNERABILITY TITLE RISK
2024-05-16 CVE-2024-30289 Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
CWE-121
7.8
2024-05-16 CVE-2024-30293 Animate versions 24.0.2, 23.0.5 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
CWE-121
7.8
2024-05-14 CVE-2023-46714 Stack-based Buffer Overflow vulnerability in Fortinet Fortios
A stack-based buffer overflow [CWE-121] vulnerability in Fortinet FortiOS version 7.2.1 through 7.2.6 and version 7.4.0 through 7.4.1 allows a privileged attacker over the administrative interface to execute arbitrary code or commands via crafted HTTP or HTTPs requests.
network
low complexity
fortinet CWE-121
7.2
2024-04-10 CVE-2024-20772 Media Encoder versions 24.2.1, 23.6.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
CWE-121
7.8
2024-04-09 CVE-2023-49906 A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926.
network
low complexity
CWE-121
7.2
2024-04-09 CVE-2023-49907 A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926.
network
low complexity
CWE-121
7.2
2024-04-09 CVE-2023-49908 A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926.
network
low complexity
CWE-121
7.2
2024-04-09 CVE-2023-49909 A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926.
network
low complexity
CWE-121
7.2
2024-04-09 CVE-2023-49910 A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926.
network
low complexity
CWE-121
7.2
2024-04-09 CVE-2023-49911 A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926.
network
low complexity
CWE-121
7.2