Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-09-11 CVE-2019-16225 Out-of-bounds Write vulnerability in Py-Lmdb Project Py-Lmdb
An issue was discovered in py-lmdb 0.97.
network
low complexity
py-lmdb-project CWE-787
7.5
2019-09-11 CVE-2019-16224 Out-of-bounds Write vulnerability in Py-Lmdb Project Py-Lmdb
An issue was discovered in py-lmdb 0.97.
network
low complexity
py-lmdb-project CWE-787
7.5
2019-09-09 CVE-2019-16159 Out-of-bounds Write vulnerability in multiple products
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow.
network
low complexity
nic opensuse fedoraproject debian CWE-787
7.5
2019-09-08 CVE-2019-16093 Out-of-bounds Write vulnerability in multiple products
Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.
network
low complexity
symonics canonical CWE-787
critical
9.8
2019-09-06 CVE-2019-9456 Out-of-bounds Write vulnerability in multiple products
In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check.
local
low complexity
google opensuse CWE-787
6.7
2019-09-06 CVE-2019-9454 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in i2c driver there is a possible out of bounds write due to memory corruption.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9451 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in the touchscreen driver there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9448 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9446 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9441 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in the mnh driver there is a possible out of bounds write due to improper input validation.
local
low complexity
google CWE-787
4.6