Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2024-02-13 CVE-2024-23803 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation 2201.0/2302.0/2302.0004
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions), Tecnomatix Plant Simulation V2302 (All versions < V2302.0007).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-23804 Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0012), Tecnomatix Plant Simulation V2302 (All versions < V2302.0006).
local
low complexity
siemens CWE-787
7.8
2024-02-13 CVE-2024-24920 A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000).
local
low complexity
CWE-787
7.8
2024-02-13 CVE-2024-24922 A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000).
local
low complexity
CWE-787
7.8
2024-02-09 CVE-2024-25442 Out-of-bounds Write vulnerability in Hugin Project Hugin 2022.0.0
An issue in the HuginBase::PanoramaMemento::loadPTScript function of Hugin v2022.0.0 allows attackers to cause a heap buffer overflow via parsing a crafted image.
local
low complexity
hugin-project CWE-787
7.8
2024-02-09 CVE-2024-25446 Out-of-bounds Write vulnerability in Hugin Project Hugin 2022.0.0
An issue in the HuginBase::PTools::setDestImage function of Hugin v2022.0.0 allows attackers to cause a heap buffer overflow via parsing a crafted image.
local
low complexity
hugin-project CWE-787
7.8
2024-02-09 CVE-2024-25447 Out-of-bounds Write vulnerability in Enlightenment Imlib2 1.9.1
An issue in the imlib_load_image_with_error_return function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image.
network
low complexity
enlightenment CWE-787
8.8
2024-02-09 CVE-2024-25448 Out-of-bounds Write vulnerability in Enlightenment Imlib2 1.9.1
An issue in the imlib_free_image_and_decache function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image.
network
low complexity
enlightenment CWE-787
8.8
2024-02-09 CVE-2024-21762 Out-of-bounds Write vulnerability in Fortinet Fortios
A out-of-bounds write in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.17, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7 allows attacker to execute unauthorized code or commands via specifically crafted requests
network
low complexity
fortinet CWE-787
critical
9.8
2024-02-09 CVE-2024-25003 Out-of-bounds Write vulnerability in 9Bis Kitty
KiTTY versions 0.76.1.13 and before is vulnerable to a stack-based buffer overflow via the hostname, occurs due to insufficient bounds checking and input sanitization.
local
low complexity
9bis CWE-787
7.8