Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-07-22 CVE-2019-12551 Out-of-bounds Write vulnerability in Sweetscape 010 Editor 9.0.1
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the Memcpy function (provided by the scripting engine) allows an attacker to overwrite arbitrary memory, which could lead to code execution.
5.8
2019-07-22 CVE-2019-1010228 Out-of-bounds Write vulnerability in multiple products
OFFIS.de DCMTK 3.6.3 and below is affected by: Buffer Overflow.
network
low complexity
offis fedoraproject CWE-787
critical
9.8
2019-07-22 CVE-2019-12325 Out-of-bounds Write vulnerability in Htek Uc902 Firmware 2.0.4.4.46
The Htek UC902 VoIP phone web management interface contains several buffer overflow vulnerabilities in the firmware version 2.0.4.4.46, which allow an attacker to crash the device (DoS) without authentication or execute code (authenticated as a user) to spawn a remote shell as a root user.
network
low complexity
htek CWE-787
critical
9.0
2019-07-22 CVE-2019-2292 Out-of-bounds Write vulnerability in Qualcomm products
Out of bound access can occur due to buffer copy without checking size of input received from WLAN firmware in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9650, MSM8996AU, QCA6574AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 665, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24
local
low complexity
qualcomm CWE-787
4.6
2019-07-22 CVE-2019-2287 Out-of-bounds Write vulnerability in Qualcomm products
Improper validation for inputs received from firmware can lead to an out of bound write issue in video driver.
network
low complexity
qualcomm CWE-787
7.5
2019-07-22 CVE-2019-2279 Out-of-bounds Write vulnerability in Qualcomm products
Shared memory gets updated with invalid data and may lead to access beyond the allocated memory.
network
low complexity
qualcomm CWE-787
7.5
2019-07-22 CVE-2018-13924 Out-of-bounds Write vulnerability in Qualcomm products
Lack of check to prevent the buffer length taking negative values can lead to stack overflow.
network
low complexity
qualcomm CWE-787
critical
10.0
2019-07-21 CVE-2019-14210 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.10.
network
low complexity
foxitsoftware microsoft CWE-787
5.0
2019-07-21 CVE-2019-14209 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit PhantomPDF before 8.3.10.
network
low complexity
foxitsoftware microsoft CWE-787
7.5
2019-07-19 CVE-2019-13989 Out-of-bounds Write vulnerability in Dpic Project Dpic 20190620
dpic 2019.06.20 has a Stack-based Buffer Overflow in the wfloat() function in main.c.
6.8