Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-07-02 CVE-2021-33889 Out-of-bounds Write vulnerability in Openthread Wpantund 20200528
OpenThread wpantund through 2021-07-02 has a stack-based Buffer Overflow because of an inconsistency in the integer data type for metric_len.
local
low complexity
openthread CWE-787
4.6
2021-07-01 CVE-2021-27477 Out-of-bounds Write vulnerability in Jtekt products
When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame, the outside area of a receive buffer for FL-net are overwritten.
network
low complexity
jtekt CWE-787
7.5
2021-07-01 CVE-2017-20006 Out-of-bounds Write vulnerability in Rarlab Unrar 5.6.1.2/5.6.1.3
UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).
network
rarlab CWE-787
6.8
2021-07-01 CVE-2018-25017 Out-of-bounds Write vulnerability in Rawspeed 3.1
RawSpeed (aka librawspeed) 3.1 has a heap-based buffer overflow in TableLookUp::setTable.
network
low complexity
rawspeed CWE-787
7.5
2021-07-01 CVE-2018-25018 Out-of-bounds Write vulnerability in Rarlab Unrar 6.0.3
UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from QuickOpen::ReadNext.
network
rarlab CWE-787
6.8
2021-07-01 CVE-2020-36400 Out-of-bounds Write vulnerability in Zeromq Libzmq 4.3.3
ZeroMQ libzmq 4.3.3 has a heap-based buffer overflow in zmq::tcp_read, a different vulnerability than CVE-2021-20235.
network
low complexity
zeromq CWE-787
7.5
2021-07-01 CVE-2020-36402 Out-of-bounds Write vulnerability in Soliditylang Solidity 0.7.5
Solidity 0.7.5 has a stack-use-after-return issue in smtutil::CHCSmtLib2Interface::querySolver.
6.8
2021-07-01 CVE-2020-36403 Out-of-bounds Write vulnerability in Htslib
HTSlib through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called from vcf_parse and vcf_read).
network
low complexity
htslib CWE-787
8.8
2021-07-01 CVE-2020-36406 Out-of-bounds Write vulnerability in Uwebsockets Project Uwebsockets 18.11.0/18.12.0
uWebSockets 18.11.0 and 18.12.0 has a stack-based buffer overflow in uWS::TopicTree::trimTree (called from uWS::TopicTree::unsubscribeAll).
network
low complexity
uwebsockets-project CWE-787
8.8
2021-07-01 CVE-2020-36407 Out-of-bounds Write vulnerability in Aomedia Libavif 0.8.0/0.8.1
libavif 0.8.0 and 0.8.1 has an out-of-bounds write in avifDecoderDataFillImageGrid.
network
aomedia CWE-787
6.8