Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-9806 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-787
6.8
2020-06-09 CVE-2020-9803 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8
2020-06-09 CVE-2020-9793 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2020-06-09 CVE-2020-9790 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
network
low complexity
apple CWE-787
8.8
2020-06-09 CVE-2020-9789 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
network
low complexity
apple CWE-787
8.8
2020-06-08 CVE-2020-13428 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for example) file.
local
low complexity
videolan debian CWE-787
7.8
2020-06-05 CVE-2020-10061 Out-of-bounds Write vulnerability in Zephyrproject Zephyr
Improper handling of the full-buffer case in the Zephyr Bluetooth implementation can result in memory corruption.
low complexity
zephyrproject CWE-787
5.8
2020-06-04 CVE-2020-13768 Out-of-bounds Write vulnerability in Minishare Project Minishare 1.4.1
In MiniShare before 1.4.2, there is a stack-based buffer overflow via an HTTP PUT request, which allows an attacker to achieve arbitrary code execution, a similar issue to CVE-2018-19861, CVE-2018-19862, and CVE-2019-17601.
network
low complexity
minishare-project CWE-787
7.5
2020-06-04 CVE-2019-20830 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader
An issue was discovered in Foxit Reader and PhantomPDF before 9.6.
7.5
2020-06-04 CVE-2019-20827 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader
An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader for Mac before 3.3.
7.5