Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-03-31 CVE-2021-21782 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the SGI format buffer size processing functionality of Accusoft ImageGear 19.8.
network
low complexity
accusoft CWE-787
8.8
2021-03-30 CVE-2021-27269 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 10.1.0.37527.
6.8
2021-03-29 CVE-2021-27242 Out-of-bounds Write vulnerability in Parallels Desktop 16.0.1
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919.
local
low complexity
parallels CWE-787
4.6
2021-03-26 CVE-2020-7461 Out-of-bounds Write vulnerability in multiple products
In FreeBSD 12.1-STABLE before r365010, 11.4-STABLE before r365011, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, dhclient(8) fails to handle certain malformed input related to handling of DHCP option 119 resulting a heap overflow.
network
low complexity
freebsd siemens CWE-787
7.5
2021-03-26 CVE-2021-25372 Out-of-bounds Write vulnerability in Google Android 10.0/11.0
An improper boundary check in DSP driver prior to SMR Mar-2021 Release 1 allows out of bounds memory access.
local
low complexity
google CWE-787
7.2
2021-03-26 CVE-2021-20285 Out-of-bounds Write vulnerability in UPX Project UPX 3.96
A flaw was found in upx canPack in p_lx_elf.cpp in UPX 3.96.
8.3
2021-03-24 CVE-2020-7852 Out-of-bounds Write vulnerability in Hmtalk Daviewindy 8.98.4/8.98.7/8.98.9
DaviewIndy has a Heap-based overflow vulnerability, triggered when the user opens a malformed ex.j2c format file that is mishandled by Daview.exe.
network
hmtalk CWE-787
6.8
2021-03-23 CVE-2021-29081 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2021-03-23 CVE-2021-29075 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2021-03-23 CVE-2021-29074 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2