Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-05-07 CVE-2021-31442 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576.
6.8
2021-05-07 CVE-2021-31452 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576.
6.8
2021-05-07 CVE-2021-31465 Out-of-bounds Write vulnerability in Foxitsoftware 3D
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.3.37598.
6.8
2021-05-07 CVE-2021-22673 Out-of-bounds Write vulnerability in TI products
The affected product is vulnerable to stack-based buffer overflow while processing over-the-air firmware updates from the CDN server, which may allow an attacker to remotely execute code on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK v4.30.00.06 and prior, CC13X0 SDK versions prior to v4.10.03, CC13X2 and CC26XX SDK versions prior to v4.40.00, CC3200 SDK v1.5.0 and prior, CC3100 SDK v1.3.0 and prior).
network
ti CWE-787
6.0
2021-05-06 CVE-2020-28198 Out-of-bounds Write vulnerability in IBM Tivoli Storage Manager 5.2.0.1
The 'id' parameter of IBM Tivoli Storage Manager Version 5 Release 2 (Command Line Administrative Interface, dsmadmc.exe) is vulnerable to an exploitable stack buffer overflow.
local
high complexity
ibm CWE-787
7.0
2021-05-06 CVE-2021-31916 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12.
local
low complexity
linux redhat debian CWE-787
6.1
2021-05-06 CVE-2020-28010 Out-of-bounds Write vulnerability in Exim
Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory pathname into a buffer that is too small (on some common platforms).
local
low complexity
exim CWE-787
7.2
2021-05-06 CVE-2020-28011 Out-of-bounds Write vulnerability in Exim
Exim 4 before 4.94.2 allows Heap-based Buffer Overflow in queue_run via two sender options: -R and -S.
local
low complexity
exim CWE-787
7.2
2021-05-06 CVE-2020-28013 Out-of-bounds Write vulnerability in Exim
Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles "-F '.('" on the command line, and thus may allow privilege escalation from any user to root.
local
low complexity
exim CWE-787
7.2
2021-05-06 CVE-2020-28016 Out-of-bounds Write vulnerability in Exim
Exim 4 before 4.94.2 allows an off-by-two Out-of-bounds Write because "-F ''" is mishandled by parse_fix_phrase.
local
low complexity
exim CWE-787
7.2