Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-02-17 CVE-2014-1947 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different vulnerability than CVE-2014-2030.
6.8
2020-02-17 CVE-2020-9005 Out-of-bounds Write vulnerability in Valvesoftware Dota 2 20200217/7.23E/7.23F
meshsystem.dll in Valve Dota 2 through 2020-02-17 allows remote attackers to achieve code execution or denial of service by creating a gaming server with a crafted map, and inviting a victim to this server.
6.8
2020-02-16 CVE-2020-8997 Out-of-bounds Write vulnerability in Abbott Freestyle Libre Firmware
Older generation Abbott FreeStyle Libre sensors allow remote attackers within close proximity to enable write access to memory via a specific NFC unlock command.
low complexity
abbott CWE-787
5.8
2020-02-14 CVE-2020-6068 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8
2020-02-14 CVE-2019-5187 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function of the igcore19d.dll library of Accusoft ImageGear 19.5.0.
network
accusoft CWE-787
6.8
2020-02-14 CVE-2020-8854 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-02-14 CVE-2020-8853 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.7.0.29478.
6.8
2020-02-14 CVE-2020-8851 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455.
6.8
2020-02-14 CVE-2020-8850 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455.
6.8
2020-02-14 CVE-2020-8849 Out-of-bounds Write vulnerability in Foxitsoftware Reader
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 9.7.0.29455.
6.8