Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2020-4415 Out-of-bounds Write vulnerability in IBM Spectrum Protect
IBM Spectrum Protect 7.1 and 8.1 server is vulnerable to a stack-based buffer overflow, caused by improper bounds checking.
network
low complexity
ibm CWE-787
critical
10.0
2020-04-23 CVE-2019-8359 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Contiki-NG through 4.3 and Contiki through 3.0.
network
low complexity
contiki-ng contiki-os CWE-787
7.5
2020-04-22 CVE-2020-10904 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511.
6.8
2020-04-22 CVE-2020-10897 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511.
6.8
2020-04-22 CVE-2020-10896 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511.
6.8
2020-04-22 CVE-2020-10893 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.1.29511.
6.8
2020-04-22 CVE-2018-21150 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2017-18758 Out-of-bounds Write vulnerability in Netgear R6700 Firmware, R6800 Firmware and R6900 Firmware
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2017-18761 Out-of-bounds Write vulnerability in Netgear R8000 Firmware
NETGEAR R8000 devices before 1.0.4.2 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2017-18759 Out-of-bounds Write vulnerability in Netgear R8300 Firmware and R8500 Firmware
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2