Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-12-23 CVE-2019-12567 Out-of-bounds Write vulnerability in Open Tftp Server Project Open Tftp Server 1.64/1.65
Stack-based overflow vulnerability in the logMess function in Open TFTP Server MT 1.65 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2018-10387 and CVE-2019-12568.
network
low complexity
open-tftp-server-project CWE-787
7.5
2019-12-23 CVE-2018-10387 Out-of-bounds Write vulnerability in Open Tftp Server Project Open Tftp Server 1.64/1.66
Heap-based overflow vulnerability in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or possibly execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2008-2161.
network
low complexity
open-tftp-server-project CWE-787
7.5
2019-12-23 CVE-2019-18391 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
5.5
2019-12-23 CVE-2019-18389 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
7.8
2019-12-23 CVE-2019-19931 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.4.0
In libIEC61850 1.4.0, MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c has a heap-based buffer overflow.
6.8
2019-12-20 CVE-2019-19918 Out-of-bounds Write vulnerability in multiple products
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
7.8
2019-12-19 CVE-2019-8254 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability.
network
adobe CWE-787
critical
9.3
2019-12-19 CVE-2019-8253 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability.
network
adobe CWE-787
critical
9.3
2019-12-19 CVE-2019-16454 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-12-19 CVE-2019-16451 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0