Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-10 CVE-2020-0050 Out-of-bounds Write vulnerability in Google Android 10.0
In nfa_hciu_send_msg of nfa_hci_utils.cc, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
4.6
2020-03-10 CVE-2020-0046 Out-of-bounds Write vulnerability in Google Android 10.0
In DrmPlugin::releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
4.6
2020-03-10 CVE-2020-0069 Out-of-bounds Write vulnerability in multiple products
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions.
local
low complexity
google huawei CWE-787
7.8
2020-03-10 CVE-2020-0033 Out-of-bounds Write vulnerability in Google Android
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to stale pointer.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0032 Out-of-bounds Write vulnerability in Google Android
In ih264d_release_display_bufs of ih264d_utils.c, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3
2020-03-10 CVE-2020-0012 Out-of-bounds Write vulnerability in Google Android
In fpc_ta_pn_get_unencrypted_image of fpc_ta_pn.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0011 Out-of-bounds Write vulnerability in Google Android
In get_auth_result of fpc_ta_hw_auth.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-10 CVE-2020-0010 Out-of-bounds Write vulnerability in Google Android
In fpc_ta_get_build_info of fpc_ta_kpi.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-03-09 CVE-2020-10232 Out-of-bounds Write vulnerability in multiple products
In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c.
network
low complexity
sleuthkit debian fedoraproject CWE-787
critical
9.8
2020-03-08 CVE-2020-10223 Out-of-bounds Write vulnerability in Gonitro Nitro PRO
npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to JBIG2Decode CNxJBIG2DecodeStream Heap Corruption at npdf!CAPPDAnnotHandlerUtils::create_popup_for_markup+0x12fbe via a crafted PDF document.
network
gonitro CWE-787
5.8