Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-07-19 CVE-2019-1010238 Out-of-bounds Write vulnerability in multiple products
Gnome Pango 1.42 and later is affected by: Buffer Overflow.
network
low complexity
gnome oracle fedoraproject debian canonical redhat CWE-787
critical
9.8
2019-07-18 CVE-2019-13952 Out-of-bounds Write vulnerability in Gdnsd
The set_ipv6() function in zscan_rfc1035.rl in gdnsd before 2.4.3 and 3.x before 3.2.1 has a stack-based buffer overflow via a long and malformed IPv6 address in zone data.
network
low complexity
gdnsd CWE-787
7.5
2019-07-18 CVE-2019-13951 Out-of-bounds Write vulnerability in Gdnsd 3.2.0
The set_ipv4() function in zscan_rfc1035.rl in gdnsd 3.x before 3.2.1 has a stack-based buffer overflow via a long and malformed IPv4 address in zone data.
network
low complexity
gdnsd CWE-787
7.5
2019-07-18 CVE-2019-3570 Out-of-bounds Write vulnerability in Facebook Hiphop Virtual Machine
Call to the scrypt_enc() function in HHVM can lead to heap corruption by using specifically crafted parameters (N, r and p).
network
low complexity
facebook CWE-787
7.5
2019-07-17 CVE-2019-3973 Out-of-bounds Write vulnerability in Comodo Antivirus 11.0.0.6582
Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort".
local
low complexity
comodo CWE-787
4.9
2019-07-17 CVE-2019-11772 Out-of-bounds Write vulnerability in Eclipse Openj9
In Eclipse OpenJ9 prior to 0.15, the String.getBytes(int, int, byte[], int) method does not verify that the provided byte array is non-null nor that the provided index is in bounds when compiled by the JIT.
network
low complexity
eclipse CWE-787
7.5
2019-07-17 CVE-2019-13577 Out-of-bounds Write vulnerability in Computerlab Maple Computer WBT Snmp Administrator 2.0.195.15
SnmpAdm.exe in MAPLE WBT SNMP Administrator v2.0.195.15 has an Unauthenticated Remote Buffer Overflow via a long string to the CE Remote feature listening on Port 987.
network
low complexity
computerlab CWE-787
7.5
2019-07-17 CVE-2019-13631 Out-of-bounds Write vulnerability in Linux Kernel
In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
low complexity
linux CWE-787
6.8
2019-07-17 CVE-2019-13585 Out-of-bounds Write vulnerability in Fanucamerica Robotics Virtual Robot Controller 8.23
The remote admin webserver on FANUC Robotics Virtual Robot Controller 8.23 has a Buffer Overflow via a forged HTTP request.
network
low complexity
fanucamerica CWE-787
critical
9.8
2019-07-17 CVE-2019-13614 Out-of-bounds Write vulnerability in Tp-Link Archer C1200 Firmware 1.0.0
CMD_SET_CONFIG_COUNTRY in the TP-Link Device Debug protocol in TP-Link Archer C1200 1.0.0 Build 20180502 rel.45702 and earlier is prone to a stack-based buffer overflow, which allows a remote attacker to achieve code execution or denial of service by sending a crafted payload to the listening server.
network
low complexity
tp-link CWE-787
7.5