Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-09-16 CVE-2020-25412 Out-of-bounds Write vulnerability in Gnuplot Project Gnuplot 5.4.0
com_line() in command.c in gnuplot 5.4 leads to an out-of-bounds-write from strncpy() that may lead to arbitrary code execution.
network
low complexity
gnuplot-project CWE-787
7.5
2020-09-16 CVE-2020-14393 Out-of-bounds Write vulnerability in multiple products
A buffer overflow was found in perl-DBI < 1.643 in DBI.xs.
local
low complexity
perl opensuse debian fedoraproject CWE-787
7.1
2020-09-16 CVE-2020-14315 Out-of-bounds Write vulnerability in Daemonology Bsdiff 4.3
A memory corruption vulnerability is present in bspatch as shipped in Colin Percival’s bsdiff tools version 4.3.
network
low complexity
daemonology CWE-787
7.5
2020-09-16 CVE-2020-14386 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel before 5.9-rc4.
local
low complexity
linux debian fedoraproject opensuse CWE-787
7.8
2020-09-15 CVE-2020-14331 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur.
low complexity
linux redhat CWE-787
6.6
2020-09-13 CVE-2020-25291 Out-of-bounds Write vulnerability in Kingsoft WPS Office
GdiDrawHoriLineIAlt in Kingsoft WPS Office before 11.2.0.9403 allows remote heap corruption via a crafted PLTE chunk in PNG data within a Word document.
network
kingsoft CWE-787
6.8
2020-09-11 CVE-2020-25278 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software.
network
low complexity
google CWE-787
7.5
2020-09-11 CVE-2020-16884 Out-of-bounds Write vulnerability in Microsoft Edge
<p>A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory.
network
high complexity
microsoft CWE-787
4.2
2020-09-11 CVE-2020-1180 Out-of-bounds Write vulnerability in Microsoft Chakracore
<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory.
network
high complexity
microsoft CWE-787
4.2
2020-09-11 CVE-2020-1172 Out-of-bounds Write vulnerability in Microsoft Chakracore
<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory.
network
high complexity
microsoft CWE-787
4.2