Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-09-17 CVE-2020-0380 Out-of-bounds Write vulnerability in Google Android
In allocExcessBits of bitalloc.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0342 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-160812576
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0278 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-160812574
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0245 Out-of-bounds Write vulnerability in Google Android
In DecodeFrameCombinedMode of combined_decode.cpp, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3
2020-09-17 CVE-2020-0229 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-156333725
network
low complexity
google CWE-787
critical
10.0
2020-09-17 CVE-2020-0123 Out-of-bounds Write vulnerability in Google Android
There is a possible out of bounds write due to an incorrect bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-149871374
network
low complexity
google CWE-787
critical
10.0
2020-09-16 CVE-2020-6146 Out-of-bounds Write vulnerability in Gonitro Nitro PRO 13.13.2.242/13.16.2.300
An exploitable code execution vulnerability exists in the rendering functionality of Nitro Pro 13.13.2.242 and 13.16.2.300.
network
gonitro CWE-787
6.8
2020-09-16 CVE-2020-3989 Out-of-bounds Write vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain a denial of service vulnerability due to an out-of-bounds write issue in Cortado ThinPrint component.
local
low complexity
vmware CWE-787
2.1
2020-09-16 CVE-2020-14382 Out-of-bounds Write vulnerability in multiple products
A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container.
7.8
2020-09-16 CVE-2020-25412 Out-of-bounds Write vulnerability in Gnuplot Project Gnuplot 5.4.0
com_line() in command.c in gnuplot 5.4 leads to an out-of-bounds-write from strncpy() that may lead to arbitrary code execution.
network
low complexity
gnuplot-project CWE-787
7.5