Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-04-13 CVE-2020-6447 Out-of-bounds Write vulnerability in multiple products
Inappropriate implementation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-787
8.8
2020-04-13 CVE-2019-13916 Out-of-bounds Write vulnerability in Cypress Wiced Studio 6.2
An issue was discovered in Cypress (formerly Broadcom) WICED Studio 6.2 CYW20735B1 and CYW20819A1.
low complexity
cypress CWE-787
5.8
2020-04-10 CVE-2020-5303 Out-of-bounds Write vulnerability in Tendermint
Tendermint before versions 0.33.3, 0.32.10, and 0.31.12 has a denial-of-service vulnerability.
4.3
2020-04-10 CVE-2015-8546 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2015-11-12, affecting the Galaxy S6/S6 Edge, Galaxy S6 Edge+, and Galaxy Note5 with the Shannon333 chipset.
network
low complexity
google samsung CWE-787
critical
10.0
2020-04-08 CVE-2020-1990 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
A stack-based buffer overflow vulnerability in the management server component of PAN-OS allows an authenticated user to upload a corrupted PAN-OS configuration and potentially execute code with root privileges.
network
low complexity
paloaltonetworks CWE-787
critical
9.0
2020-04-08 CVE-2018-21057 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) O(8.x, and P(9.0) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-04-08 CVE-2018-21049 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software.
network
low complexity
google CWE-787
critical
10.0
2020-04-08 CVE-2020-11600 Out-of-bounds Write vulnerability in Google Android 10.0
An issue was discovered on Samsung mobile devices with Q(10.0) software.
network
low complexity
google CWE-787
critical
10.0
2020-04-08 CVE-2018-21087 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software.
network
low complexity
google CWE-787
7.5
2020-04-08 CVE-2019-20636 Out-of-bounds Write vulnerability in multiple products
In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.
local
low complexity
linux netapp CWE-787
6.7