Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-10654 Out-of-bounds Write vulnerability in Pingidentity Pingid SSH Integration
Ping Identity PingID SSH before 4.0.14 contains a heap buffer overflow in PingID-enrolled servers.
network
low complexity
pingidentity CWE-787
7.5
2020-05-11 CVE-2020-10021 Out-of-bounds Write vulnerability in Zephyrproject Zephyr
Out-of-bounds Write in the USB Mass Storage memoryWrite handler with unaligned Sizes See NCC-ZEP-024, NCC-ZEP-025, NCC-ZEP-026 This issue affects: zephyrproject-rtos zephyr version 1.14.1 and later versions.
local
low complexity
zephyrproject CWE-787
4.6
2020-05-11 CVE-2020-12753 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-05-11 CVE-2020-12747 Out-of-bounds Write vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos980 9630 and Exynos990 9830 chipsets) software.
network
low complexity
google CWE-787
7.5
2020-05-11 CVE-2020-12746 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with O(8.X), P(9.0), and Q(10.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-05-08 CVE-2020-12002 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
low complexity
advantech CWE-787
7.5
2020-05-08 CVE-2020-10638 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0.
network
low complexity
advantech CWE-787
7.5
2020-05-08 CVE-2012-0952 Out-of-bounds Write vulnerability in Nvidia Display Driver 295.49
A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes.
local
nvidia CWE-787
4.4
2020-05-06 CVE-2020-8899 Out-of-bounds Write vulnerability in Google Android
There is a buffer overwrite vulnerability in the Quram qmg library of Samsung's Android OS versions O(8.x), P(9.0) and Q(10.0).
network
low complexity
google CWE-787
critical
9.8
2020-05-06 CVE-2020-3309 Out-of-bounds Write vulnerability in Cisco Firepower Device Manager On-Box
A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device.
network
low complexity
cisco CWE-787
critical
9.0