Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-01-15 CVE-2022-23095 Out-of-bounds Write vulnerability in Opendesign Drawings Software Development KIT 2021.11/2021.12
Open Design Alliance Drawings SDK before 2022.12.1 mishandles the loading of JPG files.
local
low complexity
opendesign CWE-787
7.8
2022-01-14 CVE-2021-46168 Out-of-bounds Write vulnerability in Spinroot Spin 6.5.1
Spin v6.5.1 was discovered to contain an out-of-bounds write in lex() at spinlex.c.
network
spinroot CWE-787
4.3
2022-01-14 CVE-2021-23138 Out-of-bounds Write vulnerability in We-Con Levistudiou
WECON LeviStudioU Versions 2019-09-21 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute code.
network
we-con CWE-787
6.8
2022-01-14 CVE-2021-23157 Out-of-bounds Write vulnerability in We-Con Levistudiou
WECON LeviStudioU Versions 2019-09-21 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute code.
network
we-con CWE-787
6.8
2022-01-14 CVE-2021-39623 Out-of-bounds Write vulnerability in Google Android
In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2022-01-14 CVE-2021-39632 Out-of-bounds Write vulnerability in Google Android 11.0/12.0
In inotify_cb of events.cpp, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2022-01-14 CVE-2021-39682 Out-of-bounds Write vulnerability in Google Android
In mgm_alloc_page of memory_group_manager.c, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2022-01-14 CVE-2021-39683 Out-of-bounds Write vulnerability in Google Android
In copy_from_mbox of sss_ice_util.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2022-01-14 CVE-2021-44703 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a stack buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-01-14 CVE-2021-44707 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3