Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-04-04 CVE-2020-11528 Out-of-bounds Write vulnerability in Bit2Spr Project Bit2Spr 19920607
bit2spr 1992-06-07 has a stack-based buffer overflow (129-byte write) in conv_bitmap in bit2spr.c via a long line in a bitmap file.
network
low complexity
bit2spr-project CWE-787
5.0
2020-04-02 CVE-2020-8835 Out-of-bounds Write vulnerability in multiple products
In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory.
local
low complexity
linux fedoraproject canonical netapp CWE-787
7.8
2020-04-02 CVE-2020-11100 Out-of-bounds Write vulnerability in multiple products
In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.
8.8
2020-04-01 CVE-2020-3900 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
6.8
2020-04-01 CVE-2020-3895 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2020-04-01 CVE-2020-10860 Out-of-bounds Write vulnerability in Avast Antivirus
An issue was discovered in Avast Antivirus before 20.
network
low complexity
avast CWE-787
5.0
2020-04-01 CVE-2020-7065 Out-of-bounds Write vulnerability in multiple products
In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer.
6.8
2020-03-31 CVE-2020-5344 Out-of-bounds Write vulnerability in Dell Idrac7 Firmware, Idrac8 Firmware and Idrac9 Firmware
Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability.
network
low complexity
dell CWE-787
critical
10.0
2020-03-30 CVE-2019-19605 Out-of-bounds Write vulnerability in X-Plane
X-Plane before 11.41 allows Arbitrary Memory Write via crafted network packets, which could cause a denial of service or arbitrary code execution.
network
low complexity
x-plane CWE-787
7.5
2020-03-27 CVE-2020-10607 Out-of-bounds Write vulnerability in Advantech Webaccess
In Advantech WebAccess, Versions 8.4.2 and prior.
network
low complexity
advantech CWE-787
6.5