Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-09-19 CVE-2019-15943 Out-of-bounds Write vulnerability in Valvesoftware Counter-Strike: Global Offensive
vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.
6.8
2019-09-18 CVE-2019-13556 Out-of-bounds Write vulnerability in Advantech Webaccess
In WebAccess versions 8.4.1 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data.
network
low complexity
advantech CWE-787
6.5
2019-09-16 CVE-2019-5482 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
network
low complexity
haxx fedoraproject opensuse netapp oracle debian CWE-787
critical
9.8
2019-09-16 CVE-2019-16352 Out-of-bounds Write vulnerability in Rockcarry Ffjpeg
ffjpeg before 2019-08-21 has a heap-based buffer overflow in jfif_load() at jfif.c.
network
low complexity
rockcarry CWE-787
6.5
2019-09-14 CVE-2019-16294 Out-of-bounds Write vulnerability in multiple products
SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
local
low complexity
notepad-plus-plus scintilla CWE-787
7.8
2019-09-13 CVE-2019-13548 Out-of-bounds Write vulnerability in Codesys products
CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code execution.
network
low complexity
codesys CWE-787
7.5
2019-09-13 CVE-2019-16277 Out-of-bounds Write vulnerability in Picoc Project Picoc 2.1
PicoC 2.1 has a heap-based buffer overflow in StringStrcpy in cstdlib/string.c when called from ExpressionParseFunctionCall in expression.c.
6.8
2019-09-11 CVE-2019-1300 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-09-11 CVE-2019-1298 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-09-11 CVE-2019-1271 Out-of-bounds Write vulnerability in Microsoft products
An elevation of privilege exists in hdAudio.sys which may lead to an out of band write, aka 'Windows Media Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-787
7.2