Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2021-0113 Out-of-bounds Write vulnerability in Intel EFI Bios 7215
Out of bounds write in the BMC firmware for Intel(R) Server Board M10JNP2SB before version EFI BIOS 7215, BMC 8100.01.08 may allow an unauthenticated user to potentially enable a denial of service via adjacent access.
low complexity
intel CWE-787
3.3
2021-06-09 CVE-2021-33833 Out-of-bounds Write vulnerability in multiple products
ConnMan (aka Connection Manager) 1.30 through 1.39 has a stack-based buffer overflow in uncompress in dnsproxy.c via NAME, RDATA, or RDLENGTH (for A or AAAA).
network
low complexity
intel debian CWE-787
7.5
2021-06-09 CVE-2021-27620 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method Ups::AddPart() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27622 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CDrawRaster::LoadImageFromMemory() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27623 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CXmlUtility::CheckLength() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27624 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw () which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27625 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method IgsData::freeMemory() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27626 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CMiniXMLParser::Parse() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27627 Out-of-bounds Write vulnerability in SAP Netweaver AS Internet Graphics Server
SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method ChartInterpreter::DoIt() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable.
network
high complexity
sap CWE-787
5.9
2021-06-09 CVE-2021-27628 Out-of-bounds Write vulnerability in SAP Netweaver AS Abap
SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher), versions - KRNL32NUC - 7.22,7.22EXT, KRNL32UC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method DpRTmPrepareReq() causing the system to crash and rendering it unavailable.
network
low complexity
sap CWE-787
7.5