Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-12-03 CVE-2020-13524 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 uses SPECS data from binary USD files.
local
low complexity
pixar apple CWE-787
5.5
2020-12-03 CVE-2020-6017 Out-of-bounds Write vulnerability in Valvesoftware Game Networking Sockets 1.0.0/1.1.0
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles long unreliable segments in function SNP_ReceiveUnreliableSegment() when configured to support plain-text messages, leading to a Heap-Based Buffer Overflow and resulting in a memory corruption and possibly even a remote code execution.
network
low complexity
valvesoftware CWE-787
critical
9.8
2020-12-02 CVE-2020-13494 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 parsing of compressed string tokens in binary USD files.
local
low complexity
pixar CWE-787
5.5
2020-12-02 CVE-2020-13493 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
local
low complexity
pixar CWE-787
7.8
2020-12-02 CVE-2017-2910 Out-of-bounds Write vulnerability in Libxls Project Libxls 2.0.0
An exploitable Out-of-bounds Write vulnerability exists in the xls_addCell function of libxls 2.0.
network
low complexity
libxls-project CWE-787
8.8
2020-12-02 CVE-2020-6018 Out-of-bounds Write vulnerability in Valvesoftware Game Networking Sockets 1.0.0/1.1.0
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles long encrypted messages in function AES_GCM_DecryptContext::Decrypt() when compiled using libsodium, leading to a Stack-Based Buffer Overflow and resulting in a memory corruption and possibly even a remote code execution.
network
low complexity
valvesoftware CWE-787
critical
9.8
2020-12-01 CVE-2020-28575 Out-of-bounds Write vulnerability in Trendmicro Serverprotect 3.0
A heap-based buffer overflow privilege escalation vulnerability in Trend Micro ServerProtect for Linux 3.0 may allow an attacker to escalate privileges on affected installations.
local
low complexity
trendmicro CWE-787
6.7
2020-12-01 CVE-2020-26762 Out-of-bounds Write vulnerability in Edimax Ic-3116W Firmware and Ic-3140W Firmware
A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request.
network
low complexity
edimax CWE-787
critical
9.8
2020-12-01 CVE-2020-25177 Out-of-bounds Write vulnerability in We-Con PLC Editor 1.3.3U/1.3.5/1.3.8
WECON PLC Editor Versions 1.3.8 and prior has a stack-based buffer overflow vulnerability has been identified that may allow arbitrary code execution.
network
low complexity
we-con CWE-787
8.8
2020-12-01 CVE-2020-9117 Out-of-bounds Write vulnerability in Huawei Nova 4 Firmware and Sydneym-Al00 Firmware
HUAWEI nova 4 versions earlier than 10.0.0.165(C01E34R2P4) and SydneyM-AL00 versions earlier than 10.0.0.165(C00E66R1P5) have an out-of-bounds read and write vulnerability.
local
low complexity
huawei CWE-787
7.8