Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-03-29 CVE-2022-23901 Out-of-bounds Write vulnerability in Re2C 2.2
A stack overflow re2c 2.2 exists due to infinite recursion issues in src/dfa/dead_rules.cc.
network
low complexity
re2c CWE-787
7.5
2022-03-28 CVE-2022-26278 Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.2.21Cn
Tenda AC9 v15.03.2.21_cn was discovered to contain a stack overflow via the time parameter in the PowerSaveSet function.
network
low complexity
tenda CWE-787
critical
10.0
2022-03-25 CVE-2022-22274 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
7.5
2022-03-25 CVE-2021-3567 Out-of-bounds Write vulnerability in Gnome Caribou
A flaw was found in Caribou due to a regression of CVE-2020-25712 fix.
network
low complexity
gnome CWE-787
7.5
2022-03-25 CVE-2022-0435 Out-of-bounds Write vulnerability in multiple products
A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed.
network
low complexity
linux redhat ovirt fedoraproject netapp CWE-787
8.8
2022-03-25 CVE-2022-0500 Out-of-bounds Write vulnerability in multiple products
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF.
local
low complexity
linux fedoraproject netapp CWE-787
7.8
2022-03-25 CVE-2022-0995 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem.
local
low complexity
linux fedoraproject netapp CWE-787
7.8
2022-03-25 CVE-2018-25032 Out-of-bounds Write vulnerability in multiple products
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
7.5
2022-03-24 CVE-2022-1052 Out-of-bounds Write vulnerability in Radare Radare2
Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.
local
low complexity
radare CWE-787
5.5
2022-03-24 CVE-2022-1061 Out-of-bounds Write vulnerability in Radare Radare2
Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.
network
low complexity
radare CWE-787
5.0