Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-02-22 CVE-2020-8860 Out-of-bounds Write vulnerability in Google Android
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung Galaxy S10 Firmware G973FXXS3ASJA, O(8.x), P(9.0), Q(10.0) devices with Exynos chipsets.
5.4
2020-02-21 CVE-2012-0828 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in Xchat-WDK before 1499-4 (2012-01-18) xchat 2.8.6 on Maemo architecture could allow remote attackers to cause a denial of service (xchat client crash) or execute arbitrary code via a UTF-8 line from server containing characters outside of the Basic Multilingual Plane (BMP).
network
low complexity
gnome xchat xchat-wdk CWE-787
7.5
2020-02-21 CVE-2019-19452 Out-of-bounds Write vulnerability in Patriotmemory Viper RGB Driver 1.1
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040.
local
low complexity
patriotmemory CWE-787
7.2
2020-02-20 CVE-2020-3765 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2020-02-20 CVE-2020-3764 Out-of-bounds Write vulnerability in Adobe Media Encoder 13.0.2/13.1/14.0
Adobe Media Encoder versions 14.0 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-20 CVE-2020-9308 Out-of-bounds Write vulnerability in multiple products
archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.
network
low complexity
libarchive canonical fedoraproject CWE-787
8.8
2020-02-20 CVE-2014-3484 Out-of-bounds Write vulnerability in Musl-Libc Musl
Multiple stack-based buffer overflows in the __dn_expand function in network/dn_expand.c in musl libc 1.1x before 1.1.2 and 0.9.13 through 1.0.3 allow remote attackers to (1) have unspecified impact via an invalid name length in a DNS response or (2) cause a denial of service (crash) via an invalid name length in a DNS response, related to an infinite loop with no output.
network
low complexity
musl-libc CWE-787
7.5
2020-02-19 CVE-2020-6970 Out-of-bounds Write vulnerability in Emerson Openenterprise Scada Server 2.8.3/3.1/3.3.3
A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA Server 2.83 (if Modbus or ROC Interfaces have been installed and are in use) and all versions of OpenEnterprise 3.1 through 3.3.3, where a specially crafted script could execute code on the OpenEnterprise Server.
network
low complexity
emerson CWE-787
7.5
2020-02-18 CVE-2015-7505 Out-of-bounds Write vulnerability in Netsurf-Browser Libnsgif 0.1.2
Stack-based buffer overflow in the gif_next_LZW function in libnsgif.c in Libnsgif 0.1.2 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LZW stream in a GIF file.
6.8
2020-02-18 CVE-2020-7450 Out-of-bounds Write vulnerability in Freebsd 11.3/12.0/12.1
In FreeBSD 12.1-STABLE before r357213, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r357214, and 11.3-RELEASE before 11.3-RELEASE-p6, URL handling in libfetch with URLs containing username and/or password components is vulnerable to a heap buffer overflow allowing program misbehavior or malicious code execution.
network
low complexity
freebsd CWE-787
7.5