Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2019-5177 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
2.1
2020-03-12 CVE-2019-5176 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
2.1
2020-03-11 CVE-2019-5182 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
2.1
2020-03-10 CVE-2020-0066 Out-of-bounds Write vulnerability in Google Android
In the netlink driver, there is a possible out of bounds write due to a race condition.
local
google CWE-787
6.9
2020-03-10 CVE-2020-0053 Out-of-bounds Write vulnerability in Google Android 10.0
In convertHidlNanDataPathInitiatorRequestToLegacy, and convertHidlNanDataPathIndicationResponseToLegacy of hidl_struct_util.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-03-10 CVE-2020-0050 Out-of-bounds Write vulnerability in Google Android 10.0
In nfa_hciu_send_msg of nfa_hci_utils.cc, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
4.6
2020-03-10 CVE-2020-0046 Out-of-bounds Write vulnerability in Google Android 10.0
In DrmPlugin::releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
4.6
2020-03-10 CVE-2020-0069 Out-of-bounds Write vulnerability in Google Android
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0033 Out-of-bounds Write vulnerability in Google Android
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0032 Out-of-bounds Write vulnerability in Google Android
In ih264d_release_display_bufs of ih264d_utils.c, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3