Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-02-05 CVE-2020-3118 Out-of-bounds Write vulnerability in Cisco IOS XR
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device.
low complexity
cisco CWE-787
8.8
2020-02-05 CVE-2019-11516 Out-of-bounds Write vulnerability in Google Android
An issue was discovered in the Bluetooth component of the Cypress (formerly owned by Broadcom) Wireless IoT codebase.
network
google CWE-787
6.8
2020-02-04 CVE-2020-6060 Out-of-bounds Write vulnerability in Minisnmpd Project Minisnmpd 1.4
A stack buffer overflow vulnerability exists in the way MiniSNMPD version 1.4 handles multiple connections.
network
low complexity
minisnmpd-project CWE-787
5.0
2020-02-04 CVE-2019-19273 Out-of-bounds Write vulnerability in multiple products
On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations.
local
low complexity
google samsung CWE-787
7.2
2020-02-03 CVE-2019-9502 Out-of-bounds Write vulnerability in multiple products
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow.
low complexity
synology broadcom CWE-787
8.3
2020-02-03 CVE-2019-9501 Out-of-bounds Write vulnerability in multiple products
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow.
low complexity
synology broadcom CWE-787
8.3
2020-02-03 CVE-2020-8508 Out-of-bounds Write vulnerability in Norman Malware Cleaner 2.08.08
nsak64.sys in Norman Malware Cleaner 2.08.08 allows users to call arbitrary kernel functions because the passing of function pointers between user and kernel mode is mishandled.
network
low complexity
norman CWE-787
7.5
2020-01-31 CVE-2014-8141 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
local
low complexity
unzip-project redhat CWE-787
7.8
2020-01-31 CVE-2014-8322 Out-of-bounds Write vulnerability in Aircrack-Ng
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.
network
low complexity
aircrack-ng CWE-787
7.5
2020-01-31 CVE-2014-8321 Out-of-bounds Write vulnerability in Aircrack-Ng
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
local
low complexity
aircrack-ng CWE-787
4.6