Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-05-18 CVE-2020-20236 Out-of-bounds Write vulnerability in Mikrotik Routeros 6.46.3
Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process.
network
low complexity
mikrotik CWE-787
4.0
2021-05-18 CVE-2020-20237 Out-of-bounds Write vulnerability in Mikrotik Routeros 6.46.3
Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process.
network
low complexity
mikrotik CWE-787
4.0
2021-05-18 CVE-2020-23861 Out-of-bounds Write vulnerability in GNU Libredwg 0.10.1
A heap-based buffer overflow vulnerability exists in LibreDWG 0.10.1 via the read_system_page function at libredwg-0.10.1/src/decode_r2007.c:666:5, which causes a denial of service by submitting a dwg file.
network
gnu CWE-787
4.3
2021-05-18 CVE-2020-23851 Out-of-bounds Write vulnerability in Rockcarry Ffjpeg
A stack-based buffer overflow vulnerability exists in ffjpeg through 2020-07-02 in the jfif_decode(void *ctxt, BMP *pb) function at ffjpeg/src/jfif.c:513:28, which could cause a denial of service by submitting a malicious jpeg image.
local
low complexity
rockcarry CWE-787
5.5
2021-05-18 CVE-2020-23852 Out-of-bounds Write vulnerability in Rockcarry Ffjpeg
A heap based buffer overflow vulnerability exists in ffjpeg through 2020-07-02 in the jfif_decode(void *ctxt, BMP *pb) function at ffjpeg/src/jfif.c (line 544 & line 545), which could cause a denial of service by submitting a malicious jpeg image.
local
low complexity
rockcarry CWE-787
5.5
2021-05-18 CVE-2021-32238 Out-of-bounds Write vulnerability in Psyonix Rocket League
Epic Games / Psyonix Rocket League <=1.95 is affected by Buffer Overflow.
network
psyonix CWE-787
critical
9.3
2021-05-17 CVE-2020-21831 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_handles ../../src/decode.c:2637.
network
gnu CWE-787
6.8
2021-05-17 CVE-2020-21842 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exists in GNU LibreDWG 0.10 via read_2004_section_revhistory ../../src/decode.c:3051.
network
gnu CWE-787
6.8
2021-05-17 CVE-2020-21843 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulnerability exits in GNU LibreDWG 0.10 via bit_read_RC ../../src/bits.c:318.
network
gnu CWE-787
6.8
2021-05-17 CVE-2020-21830 Out-of-bounds Write vulnerability in GNU Libredwg 0.10
A heap based buffer overflow vulneraibility exists in GNU LibreDWG 0.10 via bit_calc_CRC ../../src/bits.c:2213.
network
gnu CWE-787
6.8