Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-3843 Out-of-bounds Write vulnerability in Apple Iphone OS and Watchos
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
critical
9.3
2020-02-26 CVE-2019-19988 Out-of-bounds Write vulnerability in Seling Visual Access Manager 4.15.0/4.29.0
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29.
network
low complexity
seling CWE-787
6.5
2020-02-25 CVE-2020-9391 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture.
local
low complexity
linux fedoraproject netapp CWE-787
5.5
2020-02-25 CVE-2019-5153 Out-of-bounds Write vulnerability in Moxa Awk-3131A Firmware 1.13
An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13.
network
low complexity
moxa CWE-787
6.5
2020-02-24 CVE-2020-9366 Out-of-bounds Write vulnerability in GNU Screen
A buffer overflow was found in the way GNU Screen before 4.8.0 treated the special escape OSC 49.
network
low complexity
gnu CWE-787
7.5
2020-02-24 CVE-2015-9542 Out-of-bounds Write vulnerability in multiple products
add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy().
network
low complexity
freeradius debian canonical CWE-787
5.0
2020-02-22 CVE-2020-8860 Out-of-bounds Write vulnerability in Google Android
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets.
5.4
2020-02-21 CVE-2012-0828 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in Xchat-WDK before 1499-4 (2012-01-18) xchat 2.8.6 on Maemo architecture could allow remote attackers to cause a denial of service (xchat client crash) or execute arbitrary code via a UTF-8 line from server containing characters outside of the Basic Multilingual Plane (BMP).
network
low complexity
gnome xchat xchat-wdk CWE-787
7.5
2020-02-21 CVE-2019-19452 Out-of-bounds Write vulnerability in Patriotmemory Viper RGB Driver 1.1
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040.
local
low complexity
patriotmemory CWE-787
7.2
2020-02-20 CVE-2020-3765 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0