Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-08-27 CVE-2019-13486 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow exists in the status-log viewer component because of   expansion in svcstatus.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13485 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13455 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of   expansion in acknowledge.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13273 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script.
network
low complexity
xymon debian CWE-787
7.5
2019-08-26 CVE-2019-8001 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7998 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7997 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7994 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
adobe CWE-787
critical
9.3
2019-08-26 CVE-2019-7993 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7992 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0