Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-7248 Out-of-bounds Write vulnerability in Openwrt 19.07.0
libubox in OpenWrt before 18.06.7 and 19.x before 19.07.1 has a tagged binary data JSON serialization vulnerability that may cause a stack based buffer overflow.
network
low complexity
openwrt CWE-787
7.5
2020-03-13 CVE-2019-14310 Out-of-bounds Write vulnerability in Ricoh products
Ricoh SP C250DN 1.05 devices allow denial of service (issue 2 of 3).
network
low complexity
ricoh CWE-787
critical
10.0
2020-03-13 CVE-2019-13193 Out-of-bounds Write vulnerability in Brother products
Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a stack buffer overflow vulnerability as the web server did not parse the cookie value properly.
network
low complexity
brother CWE-787
8.8
2020-03-13 CVE-2019-13192 Out-of-bounds Write vulnerability in Brother products
Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a heap buffer overflow vulnerability as the IPP service did not parse attribute names properly.
network
low complexity
brother CWE-787
critical
9.8
2020-03-13 CVE-2019-13171 Out-of-bounds Write vulnerability in Xerox Phaser 3320 Firmware V53.006.16.000
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by one or more stack-based buffer overflow vulnerabilities in the Google Cloud Print implementation that would allow an unauthenticated attacker to execute arbitrary code on the device.
network
low complexity
xerox CWE-787
critical
10.0
2020-03-12 CVE-2020-0517 Out-of-bounds Write vulnerability in Intel Graphics Driver
Out-of-bounds write in Intel(R) Graphics Drivers before version 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local access.
local
low complexity
intel CWE-787
4.6
2020-03-12 CVE-2019-5181 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
4.6
2020-03-12 CVE-2019-5180 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
4.6
2020-03-12 CVE-2019-5179 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
4.6
2020-03-12 CVE-2019-5178 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
4.6