Show filters
18 Total Results
Displaying 1-10 of 18
Sort by:
Attacker Value
Unknown

CVE-2024-43373

Disclosure Date: August 15, 2024 (last updated August 17, 2024)
webcrack is a tool for reverse engineering javascript. An arbitrary file write vulnerability exists in the webcrack module when processing specifically crafted malicious code on Windows systems. This vulnerability is triggered when using the unpack bundles feature in conjunction with the saving feature. If a module name includes a path traversal sequence with Windows path separators, an attacker can exploit this to overwrite files on the host system. This vulnerability allows an attacker to write arbitrary `.js` files to the host system, which can be leveraged to hijack legitimate Node.js modules to gain arbitrary code execution. This vulnerability has been patched in version 2.14.1.
Attacker Value
Unknown

CVE-2020-22336

Disclosure Date: July 06, 2023 (last updated October 08, 2023)
An issue was discovered in pdfcrack 0.17 thru 0.18, allows attackers to execute arbitrary code via a stack overflow in the MD5 function.
Attacker Value
Unknown

CVE-2020-27174

Disclosure Date: October 16, 2020 (last updated February 22, 2025)
In Amazon AWS Firecracker before 0.21.3, and 0.22.x before 0.22.1, the serial console buffer can grow its memory usage without limit when data is sent to the standard input. This can result in a memory leak on the microVM emulation thread, possibly occupying more memory than intended on the host.
Attacker Value
Unknown

CVE-2020-16843

Disclosure Date: August 04, 2020 (last updated October 07, 2023)
In Firecracker 0.20.x before 0.20.1 and 0.21.x before 0.21.2, the network stack can freeze under heavy ingress traffic. This can result in a denial of service on the microVM when it is configured with a single network interface, and an availability problem for the microVM network interface on which the issue is triggered.
Attacker Value
Unknown

CVE-2014-8321

Disclosure Date: January 31, 2020 (last updated February 21, 2025)
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
Attacker Value
Unknown

CVE-2014-8322

Disclosure Date: January 31, 2020 (last updated February 21, 2025)
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.
Attacker Value
Unknown

CVE-2019-18960

Disclosure Date: August 21, 2019 (last updated November 27, 2024)
Firecracker vsock implementation buffer overflow in versions 0.18.0 and 0.19.0. This can result in potentially exploitable crashes.
Attacker Value
Unknown

CVE-2014-8323

Disclosure Date: October 17, 2017 (last updated November 26, 2024)
buddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
0
Attacker Value
Unknown

CVE-2014-8324

Disclosure Date: October 17, 2017 (last updated November 26, 2024)
network.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
0
Attacker Value
Unknown

CVE-2017-11655

Disclosure Date: July 26, 2017 (last updated November 26, 2024)
A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions.