Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-03-16 CVE-2021-39708 Out-of-bounds Write vulnerability in Google Android 12.0
In gatt_process_notification of gatt_cl.cc, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2022-03-16 CVE-2021-39718 Out-of-bounds Write vulnerability in Google Android
In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2022-03-16 CVE-2021-39721 Out-of-bounds Write vulnerability in Google Android
In TBD of TBD, there is a possible out of bounds write due to memory corruption.
local
low complexity
google CWE-787
4.6
2022-03-16 CVE-2021-39729 Out-of-bounds Write vulnerability in Google Android
In the TitanM chip, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2022-03-16 CVE-2021-39731 Out-of-bounds Write vulnerability in Google Android
In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2022-03-16 CVE-2021-39733 Out-of-bounds Write vulnerability in Google Android
In amcs_cdev_unlocked_ioctl of audiometrics.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
4.6
2022-03-16 CVE-2021-39793 Out-of-bounds Write vulnerability in Google Android
In kbase_jd_user_buf_pin_pages of mali_kbase_mem.c, there is a possible out of bounds write due to a logic error in the code.
local
low complexity
google CWE-787
7.2
2022-03-16 CVE-2021-41987 Out-of-bounds Write vulnerability in Mikrotik Routeros 6.46.8/6.47.10/6.47.9
In the SCEP Server of RouterOS in certain Mikrotik products, an attacker can trigger a heap-based buffer overflow that leads to remote code execution.
network
mikrotik CWE-787
6.8
2022-03-16 CVE-2022-0982 Out-of-bounds Write vulnerability in Accel-Ppp 1.10.0
The telnet_input_char function in opt/src/accel-pppd/cli/telnet.c suffers from a memory corruption vulnerability, whereby user input cmdline_len is copied into a fixed buffer b->buf without any bound checks.
network
low complexity
accel-ppp CWE-787
7.5
2022-03-14 CVE-2021-43304 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query.
network
low complexity
yandex debian CWE-787
8.8