Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-07-07 CVE-2021-33217 Out-of-bounds Write vulnerability in Commscope Ruckus IOT Controller
An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier.
network
low complexity
commscope CWE-787
critical
9.0
2021-07-07 CVE-2020-20215 Out-of-bounds Write vulnerability in Mikrotik Routeros 6.44.6
Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/diskd process.
network
low complexity
mikrotik CWE-787
4.0
2021-07-07 CVE-2021-22555 Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c.
local
low complexity
linux brocade netapp CWE-787
4.6
2021-07-02 CVE-2021-33889 Out-of-bounds Write vulnerability in Openthread Wpantund 20200528
OpenThread wpantund through 2021-07-02 has a stack-based Buffer Overflow because of an inconsistency in the integer data type for metric_len.
local
low complexity
openthread CWE-787
4.6
2021-07-01 CVE-2021-27477 Out-of-bounds Write vulnerability in Jtekt products
When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame, the outside area of a receive buffer for FL-net are overwritten.
network
low complexity
jtekt CWE-787
7.5
2021-07-01 CVE-2017-20006 Out-of-bounds Write vulnerability in Rarlab Unrar 5.6.1.2/5.6.1.3
UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).
network
rarlab CWE-787
6.8
2021-07-01 CVE-2018-25017 Out-of-bounds Write vulnerability in Rawspeed 3.1
RawSpeed (aka librawspeed) 3.1 has a heap-based buffer overflow in TableLookUp::setTable.
network
low complexity
rawspeed CWE-787
7.5
2021-07-01 CVE-2018-25018 Out-of-bounds Write vulnerability in Rarlab Unrar 6.0.3
UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from QuickOpen::ReadNext.
network
rarlab CWE-787
6.8
2021-07-01 CVE-2020-36400 Out-of-bounds Write vulnerability in Zeromq Libzmq 4.3.3
ZeroMQ libzmq 4.3.3 has a heap-based buffer overflow in zmq::tcp_read, a different vulnerability than CVE-2021-20235.
network
low complexity
zeromq CWE-787
7.5
2021-07-01 CVE-2020-36402 Out-of-bounds Write vulnerability in Soliditylang Solidity 0.7.5
Solidity 0.7.5 has a stack-use-after-return issue in smtutil::CHCSmtLib2Interface::querySolver.
6.8