Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-09-01 CVE-2021-36046 Out-of-bounds Write vulnerability in multiple products
XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe debian CWE-787
7.8
2021-09-01 CVE-2021-36049 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-09-01 CVE-2021-36050 Out-of-bounds Write vulnerability in multiple products
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe debian CWE-787
7.8
2021-09-01 CVE-2021-36054 Out-of-bounds Write vulnerability in multiple products
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in local application denial of service in the context of the current user.
local
low complexity
adobe debian CWE-787
3.3
2021-09-01 CVE-2021-36065 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-09-01 CVE-2021-36066 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-09-01 CVE-2021-36072 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-09-01 CVE-2021-36073 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge version 11.1 (and earlier) is affected by a heap-based buffer overflow vulnerability when parsing a crafted .SGI file.
network
adobe CWE-787
critical
9.3
2021-08-31 CVE-2020-20486 Out-of-bounds Write vulnerability in Iec104 Project Iec104 1.0
IEC104 v1.0 contains a stack-buffer overflow in the parameter Iec10x_Sta_Addr.
network
low complexity
iec104-project CWE-787
5.0
2021-08-31 CVE-2020-20490 Out-of-bounds Write vulnerability in Libiec Iccp MOD Project Libiec Iccp MOD 1.5
A heap buffer-overflow in the client_example1.c component of libiec_iccp_mod v1.5 leads to a denial of service (DOS).
network
low complexity
libiec-iccp-mod-project CWE-787
5.0