Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2017-18645 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) (Qualcomm chipsets) software.
network
low complexity
google CWE-787
7.5
2020-04-08 CVE-2017-18644 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with L(5.1), M(6.x), and N(7.x) software.
network
low complexity
google CWE-787
7.5
2020-04-08 CVE-2020-5735 Out-of-bounds Write vulnerability in Amcrest products
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777.
network
low complexity
amcrest CWE-787
8.0
2020-04-07 CVE-2017-18655 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software.
network
low complexity
google CWE-787
7.5
2020-04-07 CVE-2016-11033 Out-of-bounds Write vulnerability in Google Android 6.0
An issue was discovered on Samsung mobile devices with M(6.0) software.
network
low complexity
google CWE-787
7.5
2020-04-07 CVE-2016-11028 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets).
network
low complexity
google samsung CWE-787
7.5
2020-04-07 CVE-2016-11025 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets).
network
low complexity
google CWE-787
7.5
2020-04-07 CVE-2016-11047 Out-of-bounds Write vulnerability in Google Android 4.2/4.4
An issue was discovered on Samsung mobile devices with JBP(4.2) and KK(4.4) (Marvell chipsets) software.
local
low complexity
google CWE-787
4.6
2020-04-06 CVE-2020-11102 Out-of-bounds Write vulnerability in Qemu 4.2.0
hw/net/tulip.c in QEMU 4.2.0 has a buffer overflow during the copying of tx/rx buffers because the frame size is not validated against the r/w data length.
network
qemu CWE-787
6.8
2020-04-06 CVE-2020-11565 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.6.2.
local
low complexity
linux canonical CWE-787
6.0