Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-7976 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
adobe CWE-787
critical
9.3
2019-08-26 CVE-2019-15543 Out-of-bounds Write vulnerability in Slice-Deque Project Slice-Deque
An issue was discovered in the slice-deque crate before 0.2.0 for Rust.
network
low complexity
slice-deque-project CWE-787
7.5
2019-08-26 CVE-2019-15554 Out-of-bounds Write vulnerability in Servo Smallvec
An issue was discovered in the smallvec crate before 0.6.10 for Rust.
network
low complexity
servo CWE-787
7.5
2019-08-25 CVE-2019-15540 Out-of-bounds Write vulnerability in Cdemu Libmirage 3.2.2
filters/filter-cso/filter-stream.c in the CSO filter in libMirage 3.2.2 in CDemu does not validate the part size, triggering a heap-based buffer overflow that can lead to root access by a local Linux user.
local
low complexity
cdemu CWE-787
7.2
2019-08-23 CVE-2019-1582 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
Memory corruption in PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow an administrative user to cause arbitrary memory corruption by rekeying the current client interactive session.
network
low complexity
paloaltonetworks CWE-787
6.5
2019-08-23 CVE-2019-1580 Out-of-bounds Write vulnerability in Paloaltonetworks Pan-Os
Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.
network
low complexity
paloaltonetworks CWE-787
critical
10.0
2019-08-21 CVE-2019-5041 Out-of-bounds Write vulnerability in Aspose Aspose.Words 18.11.0.0
An exploitable Stack Based Buffer Overflow vulnerability exists in the EnumMetaInfo function of Aspose Aspose.Words library, version 18.11.0.0.
network
aspose CWE-787
6.8
2019-08-20 CVE-2019-8100 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8098 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8050 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
7.5