Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-5082 Out-of-bounds Write vulnerability in Wago Pfc100 Firmware and Pfc200 Firmware
An exploitable heap buffer overflow vulnerability exists in the iocheckd service I/O-Check functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-787
7.5
2020-01-08 CVE-2019-5188 Out-of-bounds Write vulnerability in multiple products
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4.
6.7
2020-01-08 CVE-2014-2072 Out-of-bounds Write vulnerability in 3DS Catia V56R2013
Dassault Systemes Catia V5-6R2013: Stack Buffer Overflow due to inadequate boundary checks
network
low complexity
3ds CWE-787
7.5
2020-01-08 CVE-2014-1598 Out-of-bounds Write vulnerability in Centurystar Project Centurystar 7.12
centurystar 7.12 ActiveX Control has a Stack Buffer Overflow
network
low complexity
centurystar-project CWE-787
critical
10.0
2020-01-07 CVE-2019-14906 Out-of-bounds Write vulnerability in multiple products
A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability.
network
low complexity
libsdl redhat CWE-787
critical
9.8
2020-01-07 CVE-2013-5656 Out-of-bounds Write vulnerability in Fuzezip Project Fuzezip 1.0.0.131625
FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability
local
low complexity
fuzezip-project CWE-787
4.6
2020-01-06 CVE-2019-9471 Out-of-bounds Write vulnerability in Google Android
In set_outbound_iatu of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-01-06 CVE-2019-9470 Out-of-bounds Write vulnerability in Google Android
In dma_sblk_start of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2020-01-06 CVE-2019-9469 Out-of-bounds Write vulnerability in Google Android
In km_compute_shared_hmac of km4.c, there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
4.6
2020-01-03 CVE-2019-5846 Out-of-bounds Write vulnerability in multiple products
Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-787
6.5