Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-06-18 CVE-2021-21257 Out-of-bounds Write vulnerability in Contiki-Ng
Contiki-NG is an open-source, cross-platform operating system for internet of things devices.
network
low complexity
contiki-ng CWE-787
5.0
2021-06-18 CVE-2021-21280 Out-of-bounds Write vulnerability in Contiki-Ng
Contiki-NG is an open-source, cross-platform operating system for internet of things devices.
network
low complexity
contiki-ng CWE-787
7.5
2021-06-17 CVE-2021-32936 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32948 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DWG file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32952 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of user-supplied data.
6.8
2021-06-16 CVE-2021-34201 Out-of-bounds Write vulnerability in Dlink Dir-2640-Us Firmware 1.01B04
D-Link DIR-2640-US 1.01B04 is vulnerable to Buffer Overflow.
local
low complexity
dlink CWE-787
7.1
2021-06-16 CVE-2021-34202 Out-of-bounds Write vulnerability in Dlink Dir-2640-Us Firmware 1.01B04
There are multiple out-of-bounds vulnerabilities in some processes of D-Link AC2600(DIR-2640) 1.01B04.
local
low complexity
dlink CWE-787
7.8
2021-06-16 CVE-2021-34813 Out-of-bounds Write vulnerability in Matrix OLM
Matrix libolm before 3.2.3 allows a malicious Matrix homeserver to crash a client (while it is attempting to retrieve an Olm encrypted room key backup from the homeserver) because olm_pk_decrypt has a stack-based buffer overflow.
network
low complexity
matrix CWE-787
7.5
2021-06-15 CVE-2021-30547 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google debian fedoraproject mozilla CWE-787
8.8
2021-06-15 CVE-2021-31482 Out-of-bounds Write vulnerability in Opentext Brava! Desktop 16.6.3.84
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84.
local
low complexity
opentext CWE-787
7.8