Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-8015 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8014 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
6.8
2019-08-20 CVE-2019-8009 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-8008 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2019-08-20 CVE-2019-7965 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
7.5
2019-08-20 CVE-2019-2133 Out-of-bounds Write vulnerability in Google Android
In Mfc_Transceive of phNxpExtns_MifareStd.cpp, there is a possible out of bounds write due to a heap buffer overflow.
network
google CWE-787
critical
9.3
2019-08-20 CVE-2019-2128 Out-of-bounds Write vulnerability in Google Android
In ACELP_4t64_fx of c4t64fx.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-08-20 CVE-2019-13520 Out-of-bounds Write vulnerability in Fujielectric Alpha5 Smart Loader Firmware
Multiple buffer overflow issues have been identified in Alpha5 Smart Loader: All versions prior to 4.2.
6.8
2019-08-20 CVE-2018-1636 Out-of-bounds Write vulnerability in IBM Informix Dynamic Server 12.10
Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell.
local
low complexity
ibm CWE-787
6.7
2019-08-20 CVE-2018-1635 Out-of-bounds Write vulnerability in IBM Informix Dynamic Server 12.10
Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell.
local
low complexity
ibm CWE-787
6.7