Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-09-23 CVE-2019-15992 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operating system of an affected device.
network
low complexity
cisco CWE-787
7.2
2020-09-21 CVE-2020-6548 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-787
8.8
2020-09-21 CVE-2020-6540 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-787
8.8
2020-09-21 CVE-2020-6556 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-787
8.8
2020-09-21 CVE-2020-15960 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian CWE-787
8.8
2020-09-18 CVE-2020-14390 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.9-rc6.
local
low complexity
linux debian CWE-787
4.6
2020-09-18 CVE-2020-0350 Out-of-bounds Write vulnerability in Google Android 11.0
In NFC, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-09-18 CVE-2020-0347 Out-of-bounds Write vulnerability in Google Android 11.0
In iptables, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2020-09-18 CVE-2020-0335 Out-of-bounds Write vulnerability in Google Android 11.0
In NFC, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-09-18 CVE-2020-0334 Out-of-bounds Write vulnerability in Google Android 11.0
In NFC, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6