Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-07-15 CVE-2020-23707 Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats
A heap-based buffer overflow vulnerability in the function ok_jpg_decode_block_progressive() at ok_jpg.c:1054 of ok-file-formats through 2020-06-26 allows attackers to cause a Denial of Service (DOS) via a crafted jpeg file.
network
low complexity
ok-file-formats-project CWE-787
6.5
2021-07-15 CVE-2021-0276 Out-of-bounds Write vulnerability in Juniper Steel-Belted Radius Carrier 8.4.1/8.5.0/8.6.0
A stack-based Buffer Overflow vulnerability in Juniper Networks SBR Carrier with EAP (Extensible Authentication Protocol) authentication configured, allows an attacker sending specific packets causing the radius daemon to crash resulting with a Denial of Service (DoS) or leading to remote code execution (RCE).
network
juniper CWE-787
6.8
2021-07-15 CVE-2020-11633 Out-of-bounds Write vulnerability in Zscaler Client Connector
The Zscaler Client Connector for Windows prior to 2.1.2.74 had a stack based buffer overflow when connecting to misconfigured TLS servers.
network
low complexity
zscaler CWE-787
critical
10.0
2021-07-14 CVE-2020-24133 Out-of-bounds Write vulnerability in Radare Radare2-Extras
A heap buffer overflow vulnerability in the r_asm_swf_disass function of Radare2-extras before commit e74a93c allows attackers to execute arbitrary code or carry out denial of service (DOS) attacks.
network
low complexity
radare CWE-787
critical
9.8
2021-07-14 CVE-2021-35211 Out-of-bounds Write vulnerability in Solarwinds Serv-U
Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability.
network
low complexity
solarwinds CWE-787
critical
10.0
2021-07-14 CVE-2021-0515 Out-of-bounds Write vulnerability in Google Android
In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2021-07-14 CVE-2021-0577 Out-of-bounds Write vulnerability in Google Android
In flv extractor, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
7.2
2021-07-14 CVE-2021-0585 Out-of-bounds Write vulnerability in Google Android
In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
7.2
2021-07-14 CVE-2021-0589 Out-of-bounds Write vulnerability in Google Android
In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2021-07-14 CVE-2021-0592 Out-of-bounds Write vulnerability in Google Android
In various functions in WideVine, there are possible out of bounds writes due to improper input validation.
network
google CWE-787
critical
9.3