Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2018-21111 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-21 CVE-2018-21148 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-21 CVE-2018-21147 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-21 CVE-2018-21145 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-21 CVE-2018-21144 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-21 CVE-2020-11958 Out-of-bounds Write vulnerability in multiple products
re2c 1.3 has a heap-based buffer overflow in Scanner::fill in parse/scanner.cc via a long lexeme.
local
low complexity
re2c canonical CWE-787
7.8
2020-04-20 CVE-2020-9276 Out-of-bounds Write vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-787
critical
9.0
2020-04-20 CVE-2017-18846 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow.
local
low complexity
netgear CWE-787
4.6
2020-04-17 CVE-2020-1751 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC.
local
high complexity
gnu redhat canonical CWE-787
7.0
2020-04-17 CVE-2020-0079 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer.
local
low complexity
google CWE-787
4.6