Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-11-12 CVE-2019-1394 Out-of-bounds Write vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-787
7.8
2019-11-12 CVE-2019-1393 Out-of-bounds Write vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-787
7.8
2019-11-12 CVE-2019-18655 Out-of-bounds Write vulnerability in Upredsun File Sharing Wizard 1.5.0
File Sharing Wizard version 1.5.0 build 2008 is affected by a Structured Exception Handler based buffer overflow vulnerability.
network
low complexity
upredsun CWE-787
critical
10.0
2019-11-09 CVE-2019-18840 Out-of-bounds Write vulnerability in Wolfssl 4.1.0/4.2.0/4.2.0C
In wolfSSL 4.1.0 through 4.2.0c, there are missing sanity checks of memory accesses in parsing ASN.1 certificate data while handshaking.
network
low complexity
wolfssl CWE-787
5.0
2019-11-09 CVE-2019-5690 Out-of-bounds Write vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the size of an input buffer is not validated, which may lead to denial of service or escalation of privileges.
local
low complexity
nvidia CWE-787
7.2
2019-11-07 CVE-2019-18821 Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::CGradientColorsProfile::BuildGradientColorsTable+0x0000000000000053.
1.9
2019-11-07 CVE-2019-18820 Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82
Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a78.
local
low complexity
eximioussoft CWE-787
2.1
2019-11-07 CVE-2019-18819 Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x00000000000003a7.
local
low complexity
eximioussoft CWE-787
2.1
2019-11-06 CVE-2019-5125 Out-of-bounds Write vulnerability in Leadtools 20.0.0.0.0/20.0.2019.3.15
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.
network
leadtools CWE-787
6.8
2019-11-06 CVE-2019-5084 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20.
network
leadtools CWE-787
6.8