Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-03-17 CVE-2020-11192 Out-of-bounds Write vulnerability in Qualcomm products
Out of bound write while parsing SDP string due to missing check on null termination in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-787
critical
10.0
2021-03-16 CVE-2021-21192 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-787
8.8
2021-03-15 CVE-2021-27380 Out-of-bounds Write vulnerability in Siemens Solid Edge Se2020/Se2021
A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP4).
network
siemens CWE-787
6.8
2021-03-15 CVE-2020-28385 Out-of-bounds Write vulnerability in Siemens Solid Edge Se2020/Se2021
A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP4).
network
siemens CWE-787
6.8
2021-03-12 CVE-2021-21082 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-787
7.8
2021-03-12 CVE-2021-21067 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 21.0/21.1
Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library.
network
adobe CWE-787
critical
9.3
2021-03-11 CVE-2016-20009 Out-of-bounds Write vulnerability in multiple products
A DNS client stack-based buffer overflow in ipdnsc_decode_name() affects Wind River VxWorks 6.5 through 7.
network
low complexity
windriver siemens CWE-787
critical
9.8
2021-03-10 CVE-2021-0465 Out-of-bounds Write vulnerability in Google Android
In GenerateFaceMask of face.cc, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2021-03-10 CVE-2021-0464 Out-of-bounds Write vulnerability in Google Android
In sound_trigger_event_alloc of platform.h, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
4.6
2021-03-10 CVE-2021-0461 Out-of-bounds Write vulnerability in Google Android
In iaxxx_core_sensor_change_state of iaxxx-module.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6