Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-02-15 CVE-2021-46265 Out-of-bounds Write vulnerability in Tenda Ac11 Firmware 02.03.01.104Cn
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wanBasicCfg module.
network
low complexity
tenda CWE-787
7.5
2022-02-15 CVE-2021-46321 Out-of-bounds Write vulnerability in Tenda Ac11 Firmware 02.03.01.104Cn
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wifiBasicCfg module.
network
low complexity
tenda CWE-787
7.5
2022-02-14 CVE-2021-45005 Out-of-bounds Write vulnerability in Artifex Mujs 1.1.3
Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow which is caused by conflicting JumpList of nested try/finally statements.
network
low complexity
artifex CWE-787
7.5
2022-02-14 CVE-2022-0583 Out-of-bounds Write vulnerability in multiple products
Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-787
7.5
2022-02-14 CVE-2021-45392 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.21Cn
A Buffer Overflow vulnerability exists in Tenda Router AX12 V22.03.01.21_CN in the sub_422CE4 function in page /goform/setIPv6Status via the prefixDelegate parameter, which causes a Denial of Service.
network
low complexity
tenda CWE-787
7.8
2022-02-14 CVE-2022-0572 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject debian apple CWE-787
7.8
2022-02-12 CVE-2022-0306 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
google CWE-787
6.8
2022-02-12 CVE-2022-0310 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.
network
google CWE-787
6.8
2022-02-12 CVE-2022-0311 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.
network
google CWE-787
6.8
2022-02-12 CVE-2022-0100 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8