Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-05-28 CVE-2020-36370 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_unary Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2020-36371 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_mul_div_rem Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2020-36372 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_plus_minus Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2020-36373 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_shifts Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2020-36374 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_comparison Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2020-36375 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_equality Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2021-20236 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the ZeroMQ server in versions before 4.3.3.
network
low complexity
zeromq redhat fedoraproject CWE-787
critical
9.8
2021-05-27 CVE-2020-22016 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22017 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22022 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
6.8