Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-04-27 CVE-2022-28085 Out-of-bounds Write vulnerability in Htmldoc Project Htmldoc
A flaw was found in htmldoc commit 31f7804.
6.8
2022-04-25 CVE-2022-27135 Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.03
xpdf 4.03 has heap buffer overflow in the function readXRefTable located in XRef.cc.
4.3
2022-04-25 CVE-2022-28506 Out-of-bounds Write vulnerability in multiple products
There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.
local
low complexity
giflib-project fedoraproject CWE-787
5.5
2022-04-25 CVE-2022-29077 Out-of-bounds Write vulnerability in Ripple Rippled
A heap-based buffer overflow exists in rippled before 1.8.5.
network
low complexity
ripple CWE-787
7.5
2022-04-22 CVE-2021-3721 Out-of-bounds Write vulnerability in Lenovo Pcmanager
A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.20.10282 that could allow an attacker with local access to trigger a blue screen error.
local
low complexity
lenovo CWE-787
4.9
2022-04-22 CVE-2022-1437 Out-of-bounds Write vulnerability in Radare Radare2
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0.
network
radare CWE-787
5.8
2022-04-22 CVE-2022-27404 Out-of-bounds Write vulnerability in multiple products
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.
network
low complexity
freetype fedoraproject CWE-787
critical
9.8
2022-04-20 CVE-2022-29536 Out-of-bounds Write vulnerability in multiple products
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title.
network
low complexity
gnome fedoraproject debian CWE-787
7.5
2022-04-19 CVE-2022-25788 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files.
network
autodesk CWE-787
6.8
2022-04-19 CVE-2022-27527 Out-of-bounds Write vulnerability in Autodesk Navisworks
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files.
local
low complexity
autodesk CWE-787
7.8