Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2019-14496 Out-of-bounds Write vulnerability in multiple products
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
7.8
2019-08-01 CVE-2019-14495 Out-of-bounds Write vulnerability in 3Proxy
webadmin.c in 3proxy before 0.8.13 has an out-of-bounds write in the admin interface.
network
low complexity
3proxy CWE-787
critical
9.8
2019-07-31 CVE-2019-14465 Out-of-bounds Write vulnerability in Schismtracker Schism Tracker 20190722
fmt_mtm_load_song in fmt/mtm.c in Schism Tracker 20190722 has a heap-based buffer overflow.
local
low complexity
schismtracker CWE-787
7.8
2019-07-31 CVE-2019-14464 Out-of-bounds Write vulnerability in multiple products
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
5.5
2019-07-31 CVE-2019-5058 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-5057 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-13568 Out-of-bounds Write vulnerability in Cimg
CImg through 2.6.7 has a heap-based buffer overflow in _load_bmp in CImg.h because of erroneous memory allocation for a malformed BMP image.
network
cimg CWE-787
6.8
2019-07-31 CVE-2019-14204 Out-of-bounds Write vulnerability in Denx U-Boot
An issue was discovered in Das U-Boot through 2019.07.
network
low complexity
denx CWE-787
7.5
2019-07-31 CVE-2019-14203 Out-of-bounds Write vulnerability in Denx U-Boot
An issue was discovered in Das U-Boot through 2019.07.
network
low complexity
denx CWE-787
7.5
2019-07-31 CVE-2019-14202 Out-of-bounds Write vulnerability in Denx U-Boot
An issue was discovered in Das U-Boot through 2019.07.
network
low complexity
denx CWE-787
7.5