Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-01-14 CVE-2021-44708 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-01-14 CVE-2021-44709 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-01-14 CVE-2021-44743 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-14 CVE-2021-44828 Out-of-bounds Write vulnerability in ARM products
Arm Mali GPU Kernel Driver (Midgard r26p0 through r30p0, Bifrost r0p0 through r34p0, and Valhall r19p0 through r34p0) allows a non-privileged user to achieve write access to read-only memory, and possibly obtain root privileges, corrupt memory, and modify the memory of other processes.
local
low complexity
arm CWE-787
7.8
2022-01-14 CVE-2021-45061 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-14 CVE-2021-45068 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-14 CVE-2022-21137 Out-of-bounds Write vulnerability in Omron Cx-One 4.42/4.50/4.60
Omron CX-One Versions 4.60 and prior are vulnerable to a stack-based buffer overflow while processing specific project files, which may allow an attacker to execute arbitrary code.
network
omron CWE-787
6.8
2022-01-14 CVE-2021-38682 Out-of-bounds Write vulnerability in Qnap QVR Elite, QVR Guard and QVR PRO
A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard.
network
low complexity
qnap CWE-787
7.5
2022-01-14 CVE-2021-38689 Out-of-bounds Write vulnerability in Qnap QVR Elite, QVR Guard and QVR PRO
A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard.
network
low complexity
qnap CWE-787
7.5
2022-01-14 CVE-2021-38690 Out-of-bounds Write vulnerability in Qnap QVR Elite, QVR Guard and QVR PRO
A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard.
network
low complexity
qnap CWE-787
7.5