Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-06-08 CVE-2021-31342 Out-of-bounds Write vulnerability in Siemens products
The ugeom2d.dll library in all versions of Solid Edge SE2020 before 2020MP14 and all versions of Solid Edge SE2021 before SE2021MP5 lack proper validation of user-supplied data when parsing DFT files.
network
siemens CWE-787
6.8
2021-06-08 CVE-2021-31343 Out-of-bounds Write vulnerability in Siemens products
The jutil.dll library in all versions of Solid Edge SE2020 before 2020MP14 and all versions of Solid Edge SE2021 before SE2021MP5 lack proper validation of user-supplied data when parsing DFT files.
network
siemens CWE-787
6.8
2021-06-08 CVE-2021-23169 Out-of-bounds Write vulnerability in multiple products
A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1.
network
low complexity
openexr fedoraproject CWE-787
8.8
2021-06-07 CVE-2021-30521 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Autofill in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-06-07 CVE-2021-30526 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-06-04 CVE-2021-30508 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-06-04 CVE-2021-30509 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page and a crafted Chrome extension.
network
low complexity
google fedoraproject CWE-787
8.8
2021-06-04 CVE-2021-30516 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in History in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-06-04 CVE-2021-30518 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Reader Mode in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2021-06-04 CVE-2021-1503 Out-of-bounds Write vulnerability in Cisco Webex Meetings Server and Webex Player
A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-787
7.8