Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-3722 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-13 CVE-2020-3721 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-13 CVE-2020-3720 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-13 CVE-2020-0027 Out-of-bounds Write vulnerability in Google Android
In HidRawSensor::batch of HidRawSensor.cpp, there is a possible out of bounds write due to an unexpected switch fallthrough.
local
low complexity
google CWE-787
7.2
2020-02-13 CVE-2020-0005 Out-of-bounds Write vulnerability in Google Android
In btm_read_remote_ext_features_complete of btm_acl.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2020-02-13 CVE-2020-8962 Out-of-bounds Write vulnerability in Dlink Dir-842 Firmware 3.13B09
A stack-based buffer overflow was found on the D-Link DIR-842 REVC with firmware v3.13B09 HOTFIX due to the use of strcpy for LOGINPASSWORD when handling a POST request to the /MTFWU endpoint.
network
low complexity
dlink CWE-787
7.5
2020-02-12 CVE-2012-0951 Out-of-bounds Write vulnerability in Nvidia Display Driver 295.49/295.53
A Memory Corruption Vulnerability exists in NVIDIA Graphics Drivers 29549 due to an unknown function in the file proc/driver/nvidia/registry.
local
low complexity
nvidia CWE-787
4.6
2020-02-12 CVE-2015-7508 Out-of-bounds Write vulnerability in Netsurf-Browser Libnsbmp 0.1.2
Heap-based buffer overflow in the bmp_decode_rle function in libnsbmp.c in Libnsbmp 0.1.2 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the last row of RLE data in a crafted BMP file.
6.8
2020-02-12 CVE-2014-8128 Out-of-bounds Write vulnerability in Libtiff
LibTIFF prior to 4.0.4, as used in Apple iOS before 8.4 and OS X before 10.10.4 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image.
4.3
2020-02-11 CVE-2020-0792 Out-of-bounds Write vulnerability in Microsoft Windows 10 and Windows Server 2016
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-787
7.2