Vulnerabilities > Stack-based Buffer Overflow

DATE CVE VULNERABILITY TITLE RISK
2020-11-21 CVE-2020-25189 Stack-based Buffer Overflow vulnerability in Paradox Ip150 Firmware 5.02.09
The affected product is vulnerable to three stack-based buffer overflows, which may allow an unauthenticated attacker to remotely execute arbitrary code on the IP150 (firmware versions 5.02.09).
network
low complexity
paradox CWE-121
7.5
2020-10-13 CVE-2020-17407 Stack-based Buffer Overflow vulnerability in Microhardcorp Bullet-Lte Firmware
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microhard Bullet-LTE prior to v1.2.0-r1112.
network
low complexity
microhardcorp CWE-121
critical
10.0
2020-09-30 CVE-2020-16234 Stack-based Buffer Overflow vulnerability in Fatek Winproladder 3.28
In PLC WinProladder Version 3.28 and prior, a stack-based buffer overflow vulnerability can be exploited when a valid user opens a specially crafted file, which may allow an attacker to remotely execute arbitrary code.
network
fatek CWE-121
6.8
2020-08-20 CVE-2020-8869 Stack-based Buffer Overflow vulnerability in Foxitsoftware Foxit Studio Photo
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.916.
6.8
2020-08-20 CVE-2020-15636 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58.
network
low complexity
netgear CWE-121
critical
10.0
2020-08-20 CVE-2020-15635 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers with firmware 1.0.4.84_10.0.58.
low complexity
netgear CWE-121
8.3
2020-07-28 CVE-2020-15417 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware 1.0.4.8410.0.58
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers.
low complexity
netgear CWE-121
5.8
2020-07-28 CVE-2020-15416 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware 1.0.4.8410.0.58
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers.
low complexity
netgear CWE-121
8.3
2020-07-28 CVE-2020-10924 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware 1.0.4.8410.0.58
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers.
low complexity
netgear CWE-121
8.3
2020-06-30 CVE-2020-4044 Stack-based Buffer Overflow vulnerability in Neutrinolabs Xrdp
The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload.
local
low complexity
neutrinolabs CWE-121
4.6