Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-01-13 CVE-2021-45053 Out-of-bounds Write vulnerability in Adobe Incopy 15.1.3/16.0/16.4
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-13 CVE-2021-45056 Out-of-bounds Write vulnerability in Adobe Incopy 15.1.3/16.0/16.4
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-13 CVE-2021-45057 Out-of-bounds Write vulnerability in Adobe Indesign
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-13 CVE-2021-45058 Out-of-bounds Write vulnerability in Adobe Indesign
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-13 CVE-2022-22989 Out-of-bounds Write vulnerability in Westerndigital MY Cloud OS
My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network.
network
low complexity
westerndigital CWE-787
critical
9.8
2022-01-12 CVE-2021-37530 Out-of-bounds Write vulnerability in multiple products
A denial of service vulnerabiity exists in fig2dev through 3.28a due to a segfault in the open_stream function in readpics.c.
4.3
2022-01-12 CVE-2021-36417 Out-of-bounds Write vulnerability in Gpac 1.0.1
A heap-based buffer overflow vulnerability exists in GPAC v1.0.1 in the gf_isom_dovi_config_get function in MP4Box, which causes a denial of service or execute arbitrary code via a crafted file.
local
low complexity
gpac CWE-787
7.8
2022-01-12 CVE-2021-44648 Out-of-bounds Write vulnerability in multiple products
GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.
network
low complexity
gnome fedoraproject debian CWE-787
8.8
2022-01-11 CVE-2022-21882 Out-of-bounds Write vulnerability in Microsoft products
Win32k Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-787
7.8
2022-01-11 CVE-2022-21917 Out-of-bounds Write vulnerability in Microsoft Hevc Video Extensions
HEVC Video Extensions Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-787
7.8