Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-0078 Out-of-bounds Write vulnerability in Google Android 10.0/9.0
In releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-04-17 CVE-2020-0076 Out-of-bounds Write vulnerability in Google Android
In get_auth_result of the FPC IRIS TrustZone app, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-04-17 CVE-2020-0073 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0072 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0071 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_extract_default_locks_info of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-0070 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_update_lock_attributes of rw_t2t_ndef.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2020-04-17 CVE-2020-7085 Out-of-bounds Write vulnerability in Autodesk FBX Software Development KIT 2019.0/2019.2
A heap overflow vulnerability in the Autodesk FBX-SDK versions 2019.2 and earlier may lead to arbitrary code execution on a system running it.
network
autodesk CWE-787
critical
9.3
2020-04-17 CVE-2020-11873 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software.
network
low complexity
google CWE-787
7.5
2020-04-16 CVE-2019-20766 Out-of-bounds Write vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20765 Out-of-bounds Write vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2