Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-11-03 CVE-2021-38493 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13.
network
low complexity
mozilla CWE-787
8.8
2021-11-03 CVE-2021-38494 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 91.
network
mozilla CWE-787
6.8
2021-11-03 CVE-2021-38495 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0.
network
low complexity
mozilla CWE-787
8.8
2021-11-03 CVE-2021-38499 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 92.
network
mozilla CWE-787
6.8
2021-11-03 CVE-2021-41036 Out-of-bounds Write vulnerability in Eclipse Paho Mqtt C/C++ Client
In versions prior to 1.1 of the Eclipse Paho MQTT C Client, the client does not check rem_len size in readpacket.
network
low complexity
eclipse CWE-787
7.5
2021-11-02 CVE-2021-37981 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Skia in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37984 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37986 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page.
6.8
2021-11-02 CVE-2021-37978 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-787
8.8
2021-11-02 CVE-2021-37979 Out-of-bounds Write vulnerability in multiple products
heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-787
8.8