Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-11-26 CVE-2018-19541 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16.
6.8
2018-11-26 CVE-2018-19535 Out-of-bounds Read vulnerability in multiple products
In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.
network
low complexity
exiv2 debian redhat canonical CWE-125
6.5
2018-11-24 CVE-2018-19517 Out-of-bounds Read vulnerability in Sysstat Project Sysstat 12.1.1
An issue was discovered in sysstat 12.1.1.
4.3
2018-11-21 CVE-2018-19416 Out-of-bounds Read vulnerability in Sysstat Project Sysstat 12.1.1
An issue was discovered in sysstat 12.1.1.
6.8
2018-11-20 CVE-2018-19390 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader 9.3.0.10826
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via TIFF data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification issue.
4.3
2018-11-20 CVE-2018-19389 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader 9.3.0.10826
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (Break instruction exception and application crash) via BMP data because of a ConvertToPDF_x86!ConnectedPDF::ConnectedPDFSDK::FCP_SendEmailNotification issue.
4.3
2018-11-20 CVE-2018-19388 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader 9.3.0.10826
FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read, access violation, and application crash) via TIFF data because of a ConvertToPDF_x86!ReleaseFXURLToHtml issue.
4.3
2018-11-18 CVE-2018-19353 Out-of-bounds Read vulnerability in Ansilove Libansilove 1.0.0
The ansilove_ansi function in loaders/ansi.c in libansilove 1.0.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
network
ansilove CWE-125
4.3
2018-11-17 CVE-2018-19348 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D
The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection starting at U3DBrowser!PlugInMain+0x000000000012dff5" issue.
5.8
2018-11-17 CVE-2018-19347 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D
The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection starting at U3DBrowser!PlugInMain+0x00000000000d11bb" issue.
5.8