Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-01-20 CVE-2021-46334 Out-of-bounds Write vulnerability in Moddable SDK 11.5.0
Moddable SDK v11.5.0 was discovered to contain a stack buffer overflow via the component __interceptor_strcat.
network
moddable CWE-787
6.8
2022-01-20 CVE-2021-45417 Out-of-bounds Write vulnerability in multiple products
AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow.
7.8
2022-01-19 CVE-2021-33912 Out-of-bounds Write vulnerability in multiple products
libspf2 before 1.2.11 has a four-byte heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of incorrect sprintf usage in SPF_record_expand_data in spf_expand.c.
network
low complexity
libspf2-project debian CWE-787
critical
9.8
2022-01-19 CVE-2021-33913 Out-of-bounds Write vulnerability in Libspf2 Project Libspf2
libspf2 before 1.2.11 has a heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of SPF_record_expand_data in spf_expand.c.
network
low complexity
libspf2-project CWE-787
critical
9.8
2022-01-18 CVE-2021-34402 Out-of-bounds Write vulnerability in Nvidia Shield Experience
NVIDIA Tegra kernel driver contains a vulnerability in NVIDIA NVDEC, where a user with high privileges might be able to read from or write to a memory location that is outside the intended boundary of the buffer, which may lead to denial of service, Information disclosure, loss of Integrity, or possible escalation of privileges.
local
low complexity
nvidia CWE-787
6.7
2022-01-18 CVE-2020-14107 Out-of-bounds Write vulnerability in MI Xiaomi Mirror Screen
A stack overflow in the HTTP server of Cast can be exploited to make the app crash in LAN.
network
low complexity
mi CWE-787
5.0
2022-01-18 CVE-2022-0261 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim debian apple CWE-787
7.8
2022-01-18 CVE-2021-38783 Out-of-bounds Write vulnerability in Allwinnertech Android Q SDK 1.0
There is a Out-of-Bound Write in the Allwinner R818 SoC Android Q SDK V1.0 camera driver "/dev/cedar_dev" through iotcl cmd IOCTL_SET_PROC_INFO and IOCTL_COPY_PROC_INFO, which could cause a system crash or EoP.
network
low complexity
allwinnertech CWE-787
7.8
2022-01-15 CVE-2022-23095 Out-of-bounds Write vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12
Open Design Alliance Drawings SDK before 2022.12.1 mishandles the loading of JPG files.
local
low complexity
opendesign CWE-787
7.8
2022-01-14 CVE-2021-46168 Out-of-bounds Write vulnerability in Spinroot Spin 6.5.1
Spin v6.5.1 was discovered to contain an out-of-bounds write in lex() at spinlex.c.
network
spinroot CWE-787
4.3