Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2023-11-23 CVE-2022-44010 Out-of-bounds Write vulnerability in Clickhouse
An issue was discovered in ClickHouse before 22.9.1.2603.
network
low complexity
clickhouse CWE-787
7.5
2023-11-23 CVE-2022-44011 Out-of-bounds Write vulnerability in Clickhouse
An issue was discovered in ClickHouse before 22.9.1.2603.
network
low complexity
clickhouse CWE-787
6.5
2023-11-23 CVE-2023-29074 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-29075 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-23 CVE-2023-41140 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
local
low complexity
autodesk CWE-787
7.8
2023-11-23 CVE-2023-29073 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow.
network
low complexity
autodesk CWE-787
critical
9.8
2023-11-22 CVE-2023-48105 Out-of-bounds Write vulnerability in Bytecodealliance Webassembly Micro Runtime 1.2.3
An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.
network
low complexity
bytecodealliance CWE-787
7.5
2023-11-22 CVE-2023-48107 Out-of-bounds Write vulnerability in Zlib-Ng Minizip-Ng 4.0.2
Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_has_slash function in the mz_os.c file.
network
low complexity
zlib-ng CWE-787
8.8
2023-11-22 CVE-2023-48106 Out-of-bounds Write vulnerability in Zlib-Ng Minizip-Ng 4.0.2
Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_resolve function in the mz_os.c file.
network
low complexity
zlib-ng CWE-787
8.8
2023-11-22 CVE-2023-47016 Out-of-bounds Write vulnerability in Radare Radare2
radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h.
network
low complexity
radare CWE-787
7.5