Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-02-24 CVE-2020-7836 Out-of-bounds Write vulnerability in Voiceye Wsactivebridgees Project Voiceye Wsactivebridges
VOICEYE WSActiveBridgeES versions prior to 2.1.0.3 contains a stack-based buffer overflow vulnerability caused by improper bound checking parameter given by attack.
6.8
2021-02-24 CVE-2020-28599 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow vulnerability exists in the import_stl.cc:import_stl() functionality of Openscad openscad-2020.12-RC2.
local
low complexity
openscad fedoraproject CWE-787
7.8
2021-02-23 CVE-2021-3405 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libebml before 1.4.2.
network
low complexity
matroska fedoraproject debian CWE-787
6.5
2021-02-23 CVE-2020-28587 Out-of-bounds Write vulnerability in Softmaker Planmaker 2021 1014
A specially crafted document can cause the document parser to copy data from a particular record type into a static-sized buffer within an object that is smaller than the size used for the copy, which will cause a heap-based buffer overflow.
local
low complexity
softmaker CWE-787
7.8
2021-02-23 CVE-2020-16243 Out-of-bounds Write vulnerability in We-Con Levistudiou
Multiple buffer overflow vulnerabilities exist when LeviStudioU (Version 2019-09-21 and prior) processes project files.
network
we-con CWE-787
6.8
2021-02-23 CVE-2021-22647 Out-of-bounds Write vulnerability in multiple products
Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 are vulnerable to multiple out-of-bounds write issues while processing project files, which may allow an attacker to execute arbitrary code.
6.8
2021-02-22 CVE-2021-21156 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted script.
network
low complexity
google fedoraproject CWE-787
8.8
2021-02-22 CVE-2021-21155 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
critical
9.6
2021-02-22 CVE-2021-21154 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
critical
9.6
2021-02-22 CVE-2021-21153 Out-of-bounds Write vulnerability in multiple products
Stack buffer overflow in GPU Process in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8