Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-07-31 CVE-2019-14195 Out-of-bounds Write vulnerability in Denx U-Boot
An issue was discovered in Das U-Boot through 2019.07.
network
low complexity
denx CWE-787
7.5
2019-07-31 CVE-2019-14194 Out-of-bounds Write vulnerability in Denx U-Boot
An issue was discovered in Das U-Boot through 2019.07.
network
low complexity
denx CWE-787
7.5
2019-07-31 CVE-2019-14193 Out-of-bounds Write vulnerability in Denx U-Boot
An issue was discovered in Das U-Boot through 2019.07.
network
low complexity
denx CWE-787
7.5
2019-07-29 CVE-2019-11868 Out-of-bounds Write vulnerability in Softether See.Sys 4.25
See.sys, up to version 4.25, in SoftEther VPN Server versions 4.29 or older, allows a user to call an IOCTL specifying any kernel address to which arbitrary bytes are written to.
local
low complexity
softether CWE-787
4.6
2019-07-29 CVE-2019-14267 Out-of-bounds Write vulnerability in multiple products
PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.
7.8
2019-07-28 CVE-2019-14363 Out-of-bounds Write vulnerability in Netgear Wndr3400V3 Firmware
A stack-based buffer overflow in the upnpd binary running on NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 allows an attacker to remotely execute arbitrary code via a crafted UPnP SSDP packet.
network
low complexity
netgear CWE-787
critical
10.0
2019-07-26 CVE-2019-14275 Out-of-bounds Write vulnerability in multiple products
Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.
local
low complexity
xfig-project debian opensuse CWE-787
5.5
2019-07-26 CVE-2019-14274 Out-of-bounds Write vulnerability in multiple products
MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c.
local
low complexity
mcpp-project opensuse CWE-787
5.5
2019-07-26 CVE-2019-10974 Out-of-bounds Write vulnerability in Nrel Energyplus
NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.
local
low complexity
nrel CWE-787
3.6
2019-07-25 CVE-2019-11921 Out-of-bounds Write vulnerability in Facebook Proxygen
An out of bounds write is possible via a specially crafted packet in certain configurations of Proxygen due to improper handling of Base64 when parsing malformed binary content in Structured HTTP Headers.
network
low complexity
facebook CWE-787
7.5