Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-01-11 CVE-2021-1573 Out-of-bounds Write vulnerability in Cisco Firepower Threat Defense
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.
network
low complexity
cisco CWE-787
7.5
2022-01-11 CVE-2021-34704 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.
network
low complexity
cisco CWE-787
7.5
2022-01-10 CVE-2021-36410 Out-of-bounds Write vulnerability in multiple products
A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.
local
low complexity
struktur debian CWE-787
5.5
2022-01-10 CVE-2021-36412 Out-of-bounds Write vulnerability in Gpac 1.0.1
A heap-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via the gp_rtp_builder_do_mpeg12_video function, which allows attackers to possibly have unspecified other impact via a crafted file in the MP4Box command,
local
low complexity
gpac CWE-787
7.8
2022-01-10 CVE-2021-36414 Out-of-bounds Write vulnerability in Gpac 1.0.1
A heab-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via media.c, which allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
local
low complexity
gpac CWE-787
7.8
2022-01-10 CVE-2021-20046 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow in the SonicOS HTTP Content-Length response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
6.5
2022-01-10 CVE-2021-20048 Out-of-bounds Write vulnerability in Sonicwall Sonicos
A Stack-based buffer overflow in the SonicOS SessionID HTTP response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall.
network
low complexity
sonicwall CWE-787
6.5
2022-01-10 CVE-2021-32998 Out-of-bounds Write vulnerability in Fanuc products
The FANUC R-30iA and R-30iB series controllers are vulnerable to an out-of-bounds write, which may allow an attacker to remotely execute arbitrary code.
network
fanuc CWE-787
8.8
2022-01-10 CVE-2021-39996 Out-of-bounds Write vulnerability in Huawei Emui, Harmonyos and Magic UI
There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones.
network
low complexity
huawei CWE-787
7.5
2022-01-10 CVE-2021-40000 Out-of-bounds Write vulnerability in Huawei Harmonyos
The Bluetooth module has an out-of-bounds write vulnerability.
low complexity
huawei CWE-787
5.8