Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-06-29 CVE-2021-31514 Out-of-bounds Write vulnerability in Opentext Brava! Desktop 16.6.3.84/16.6.4.55
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop Build 16.6.4.55.
local
low complexity
opentext CWE-787
7.8
2021-06-29 CVE-2021-32988 Out-of-bounds Write vulnerability in Fatek Winproladder 3.28/3.30
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.
network
low complexity
fatek CWE-787
7.5
2021-06-29 CVE-2020-7870 Out-of-bounds Write vulnerability in Unidocs Ezpdf Editor and Ezpdf Reader
A memory corruption vulnerability exists when ezPDF improperly handles the parameter.
network
low complexity
unidocs CWE-787
6.5
2021-06-28 CVE-2021-20494 Out-of-bounds Write vulnerability in IBM Security Identity Manager Adapter 6.0.0.0/7.0.0.0
IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap based buffer overflow, caused by improper bounds.
network
low complexity
ibm CWE-787
4.0
2021-06-28 CVE-2021-20572 Out-of-bounds Write vulnerability in IBM Security Identity Manager Adapter 6.0.0.0/7.0.0.0
IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a stack-based buffer overflow, caused by improper bounds checking.
network
low complexity
ibm CWE-787
4.0
2021-06-28 CVE-2021-20573 Out-of-bounds Write vulnerability in IBM Security Identity Manager Adapter 6.0.0.0/7.0.0.0
IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap-based buffer overflow, caused by improper bounds checking.
network
low complexity
ibm CWE-787
4.0
2021-06-28 CVE-2021-21098 Out-of-bounds Write vulnerability in Adobe Indesign
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-21099 Out-of-bounds Write vulnerability in Adobe Indesign
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-21101 Out-of-bounds Write vulnerability in Adobe Illustrator
Adobe Illustrator version 25.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-28586 Out-of-bounds Write vulnerability in Adobe After Effects
After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8