Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-5039 Out-of-bounds Write vulnerability in Openweave Openweave-Core 4.0.2
An exploitable command execution vulnerability exists in the ASN1 certificate writing functionality of Openweave-core version 4.0.2.
network
openweave CWE-787
6.8
2019-08-20 CVE-2019-5038 Out-of-bounds Write vulnerability in Openweave Openweave-Core 4.0.2
An exploitable command execution vulnerability exists in the print-tlv command of Weave tool.
network
openweave CWE-787
6.8
2019-08-20 CVE-2019-8049 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-20 CVE-2019-8046 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8042 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8041 Out-of-bounds Write vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8027 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2019-08-20 CVE-2019-8023 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8022 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8016 Out-of-bounds Write vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5