Filtered by CWE-129
Total 503 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-28573 1 Qualcomm 398 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 395 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while parsing WMI command parameters.
CVE-2023-28558 1 Qualcomm 399 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 396 more 2024-11-21 7.8 High
Memory corruption in WLAN handler while processing PhyID in Tx status handler.
CVE-2023-28557 1 Qualcomm 556 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 553 more 2024-11-21 7.8 High
Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
CVE-2023-28004 1 Schneider-electric 2 Powerlogic Hdpm6000, Powerlogic Hdpm6000 Firmware 2024-11-21 9.8 Critical
A CWE-129: Improper validation of an array index vulnerability exists where a specially crafted Ethernet request could result in denial of service or remote code execution.
CVE-2023-21650 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Csrb31024 and 99 more 2024-11-21 6.7 Medium
Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length.
CVE-2023-21636 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Qca6390 and 99 more 2024-11-21 6.7 Medium
Memory Corruption due to improper validation of array index in Linux while updating adn record.
CVE-2023-20080 1 Cisco 2 Ios, Ios Xe 2024-11-21 8.6 High
A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly.
CVE-2022-42011 3 Fedoraproject, Freedesktop, Redhat 4 Fedora, Dbus, Enterprise Linux and 1 more 2024-11-21 6.5 Medium
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message where an array length is inconsistent with the size of the element type.
CVE-2022-40539 1 Qualcomm 50 Qam8295p, Qam8295p Firmware, Qca6574au and 47 more 2024-11-21 8.4 High
Memory corruption in Automotive Android OS due to improper validation of array index.
CVE-2022-40537 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-11-21 7.3 High
Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.
CVE-2022-35737 4 Netapp, Redhat, Splunk and 1 more 5 Ontap Select Deploy Administration Utility, Enterprise Linux, Rhel Eus and 2 more 2024-11-21 7.5 High
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
CVE-2022-33302 1 Qualcomm 450 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 447 more 2024-11-21 6.8 Medium
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
CVE-2022-33289 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 7wcn785x-1 and 449 more 2024-11-21 6.8 Medium
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
CVE-2022-33281 1 Qualcomm 16 Sm8450, Sm8450 Firmware, Wcd9380 and 13 more 2024-11-21 6.7 Medium
Memory corruption due to improper validation of array index in computer vision while testing EVA kernel without sending any frames.
CVE-2022-31603 1 Nvidia 2 Dgx A100, Dgx A100 Firmware 2024-11-21 6.4 Medium
NVIDIA DGX A100 contains a vulnerability in SBIOS in the IpSecDxe, where a user with high privileges and preconditioned IpSecDxe global data can exploit improper validation of an array index to cause code execution, which may lead to denial of service, data integrity impact, and information disclosure.
CVE-2022-30763 1 Janet-lang 1 Janet 2024-11-21 7.5 High
Janet before 1.22.0 mishandles arrays.
CVE-2022-27223 3 Debian, Linux, Netapp 17 Debian Linux, Linux Kernel, Active Iq Unified Manager and 14 more 2024-11-21 8.8 High
In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.
CVE-2022-26100 1 Sap 1 Sapcar 2024-11-21 9.8 Critical
SAPCAR - version 7.22, does not contain sufficient input validation on the SAPCAR archive. As a result, the SAPCAR process may crash, and the attacker may obtain privileged access to the system.
CVE-2022-25690 1 Qualcomm 304 Apq8096au, Apq8096au Firmware, Aqt1000 and 301 more 2024-11-21 7.5 High
Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-22099 1 Qualcomm 4 Sa8540p, Sa8540p Firmware, Sa9000p and 1 more 2024-11-21 8.4 High
Memory corruption in multimedia due to improper validation of array index in Snapdragon Auto