Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-04-18 CVE-2020-13495 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files.
network
pixar CWE-787
4.3
2022-04-18 CVE-2021-42781 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.
network
low complexity
opensc-project fedoraproject redhat CWE-787
5.3
2022-04-18 CVE-2021-42782 Out-of-bounds Write vulnerability in multiple products
Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.
network
low complexity
opensc-project fedoraproject CWE-787
5.3
2022-04-18 CVE-2022-27525 Out-of-bounds Write vulnerability in Autodesk Design Review
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation.
local
low complexity
autodesk CWE-787
7.8
2022-04-18 CVE-2022-27526 Out-of-bounds Write vulnerability in Autodesk Design Review
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability.
network
autodesk CWE-787
6.8
2022-04-18 CVE-2022-27529 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file.
network
autodesk CWE-787
6.8
2022-04-18 CVE-2022-27530 Out-of-bounds Write vulnerability in Autodesk products
A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability.
network
autodesk CWE-787
6.8
2022-04-18 CVE-2022-1383 Out-of-bounds Write vulnerability in Radare Radare2
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.8.
network
radare CWE-787
5.8
2022-04-16 CVE-2022-28966 Out-of-bounds Write vulnerability in Wasm3 Project Wasm3 0.5.0
Wasm3 0.5.0 has a heap-based buffer overflow in NewCodePage in m3_code.c (called indirectly from Compile_BranchTable in m3_compile.c).
4.3
2022-04-15 CVE-2022-29072 Out-of-bounds Write vulnerability in 7-Zip
7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
local
low complexity
7-zip CWE-787
7.8