Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2020-0032 Out-of-bounds Write vulnerability in Google Android
In ih264d_release_display_bufs of ih264d_utils.c, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3
2020-03-10 CVE-2020-0012 Out-of-bounds Write vulnerability in Google Android
In fpc_ta_pn_get_unencrypted_image of fpc_ta_pn.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0011 Out-of-bounds Write vulnerability in Google Android
In get_auth_result of fpc_ta_hw_auth.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0010 Out-of-bounds Write vulnerability in Google Android
In fpc_ta_get_build_info of fpc_ta_kpi.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-09 CVE-2020-10232 Out-of-bounds Write vulnerability in multiple products
In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c.
network
low complexity
sleuthkit debian fedoraproject CWE-787
critical
9.8
2020-03-08 CVE-2020-10223 Out-of-bounds Write vulnerability in Gonitro Nitro PRO
npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to JBIG2Decode CNxJBIG2DecodeStream Heap Corruption at npdf!CAPPDAnnotHandlerUtils::create_popup_for_markup+0x12fbe via a crafted PDF document.
network
gonitro CWE-787
5.8
2020-03-08 CVE-2020-10222 Out-of-bounds Write vulnerability in Gonitro Nitro PRO
npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to Heap Corruption at npdf!nitro::get_property+2381 via a crafted PDF document.
network
gonitro CWE-787
5.8
2020-03-07 CVE-2020-10214 Out-of-bounds Write vulnerability in Dlink Dir-825 Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink CWE-787
critical
9.0
2020-03-05 CVE-2019-14050 Out-of-bounds Write vulnerability in Qualcomm products
Out-of-bound writes occurs due to lack of check of buffer size will cause buffer overflow only in 32bit architecture.
local
low complexity
qualcomm CWE-787
7.2
2020-03-05 CVE-2019-14028 Out-of-bounds Write vulnerability in Qualcomm products
Buffer overwrite during memcpy due to lack of check on SSID length validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096, APQ8096AU, APQ8098, IPQ6018, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8996AU, MSM8998, Nicobar, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA8081, QCA9377, QCA9379, QCA9886, QCN7605, QCS404, QCS405, QCS605, Rennell, SA6155P, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
local
low complexity
qualcomm CWE-787
7.2