Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-08-13 CVE-2021-21829 Out-of-bounds Write vulnerability in ATT Xmill 0.7
A heap-based buffer overflow vulnerability exists in the XML Decompression EnumerationUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7.
network
low complexity
att CWE-787
critical
9.8
2021-08-13 CVE-2021-21830 Out-of-bounds Write vulnerability in ATT Xmill 0.7
A heap-based buffer overflow vulnerability exists in the XML Decompression LabelDict::Load functionality of AT&T Labs’ Xmill 0.7.
network
low complexity
att CWE-787
critical
9.8
2021-08-12 CVE-2021-38614 Out-of-bounds Write vulnerability in Polipo Project Polipo
Polipo through 1.1.1, when NDEBUG is used, allows a heap-based buffer overflow during parsing of a Range header.
network
low complexity
polipo-project CWE-787
7.5
2021-08-12 CVE-2021-37650 Out-of-bounds Write vulnerability in Google Tensorflow
TensorFlow is an end-to-end open source platform for machine learning.
local
low complexity
google CWE-787
4.6
2021-08-12 CVE-2021-37651 Out-of-bounds Write vulnerability in Google Tensorflow
TensorFlow is an end-to-end open source platform for machine learning.
local
low complexity
google CWE-787
4.6
2021-08-12 CVE-2021-34480 Out-of-bounds Write vulnerability in Microsoft products
Scripting Engine Memory Corruption Vulnerability
network
high complexity
microsoft CWE-787
6.8
2021-08-12 CVE-2021-20314 Out-of-bounds Write vulnerability in multiple products
Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.
network
low complexity
libspf2 redhat fedoraproject CWE-787
critical
9.8
2021-08-12 CVE-2021-27790 Out-of-bounds Write vulnerability in Broadcom Fabric Operating System
The command ipfilter in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input.
local
low complexity
broadcom CWE-787
7.2
2021-08-12 CVE-2021-38593 Out-of-bounds Write vulnerability in multiple products
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
network
low complexity
qt fedoraproject CWE-787
7.5
2021-08-11 CVE-2021-1106 Out-of-bounds Write vulnerability in Nvidia Jetson Linux and Shield Experience
NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where writes may be allowed to read-only buffers, which may result in escalation of privileges, complete denial of service, unconstrained information disclosure, and serious data tampering of all processes on the system.
local
low complexity
nvidia CWE-787
4.6