Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-12-20 CVE-2021-43747 Out-of-bounds Write vulnerability in Adobe Premiere Rush 1.5.12/1.5.8
Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-12-20 CVE-2021-44790 Out-of-bounds Write vulnerability in multiple products
A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts).
network
low complexity
apache fedoraproject debian tenable netapp oracle apple CWE-787
critical
9.8
2021-12-17 CVE-2021-0678 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In apusys, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2021-12-17 CVE-2021-0679 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In apusys, there is a possible memory corruption due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2021-12-17 CVE-2021-0894 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In apusys, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2021-12-17 CVE-2021-0895 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In apusys, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2021-12-17 CVE-2021-0896 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In apusys, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2021-12-17 CVE-2021-0903 Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0
In apusys, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2021-12-15 CVE-2021-45078 Out-of-bounds Write vulnerability in multiple products
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write.
local
low complexity
gnu fedoraproject redhat debian netapp CWE-787
7.8
2021-12-15 CVE-2021-0675 Out-of-bounds Write vulnerability in Google Android
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2