Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-02-12 CVE-2022-0101 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.
network
low complexity
google fedoraproject CWE-787
8.8
2022-02-12 CVE-2022-0104 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2022-02-11 CVE-2021-4100 Out-of-bounds Write vulnerability in Google Chrome
Object lifecycle issue in ANGLE in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2022-02-11 CVE-2021-4101 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in Swiftshader in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
google CWE-787
6.8
2022-02-11 CVE-2021-22788 Out-of-bounds Write vulnerability in Schneider-Electric products
A CWE-787: Out-of-bounds Write vulnerability exists that could cause denial of service when an attacker sends a specially crafted HTTP request to the web server of the device.
network
low complexity
schneider-electric CWE-787
7.5
2022-02-11 CVE-2021-39665 Out-of-bounds Write vulnerability in Google Android 12.0
In checkSpsUpdated of AAVCAssembler.cpp, there is a possible out of bounds read due to a heap buffer overflow.
network
google CWE-787
4.3
2022-02-11 CVE-2021-39675 Out-of-bounds Write vulnerability in Google Android 12.0
In GKI_getbuf of gki_buffer.cc, there is a possible out of bounds write due to a heap buffer overflow.
network
low complexity
google CWE-787
critical
10.0
2022-02-11 CVE-2022-23428 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
An improper boundary check in eden_runtime hal service prior to SMR Feb-2022 Release 1 allows arbitrary memory write and code execution.
local
low complexity
google CWE-787
7.2
2022-02-11 CVE-2022-23432 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
An improper input validation in SMC_SRPMB_WSM handler of RPMB ldfw prior to SMR Feb-2022 Release 1 allows arbitrary memory write and code execution.
local
low complexity
google CWE-787
6.7
2022-02-11 CVE-2021-30322 Out-of-bounds Write vulnerability in Qualcomm products
Possible out of bounds write due to improper validation of number of GPIOs configured in an internal parameters array in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-787
7.2