Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-07-17 CVE-2019-13577 Out-of-bounds Write vulnerability in Computerlab Maple Computer WBT Snmp Administrator 2.0.195.15
SnmpAdm.exe in MAPLE WBT SNMP Administrator v2.0.195.15 has an Unauthenticated Remote Buffer Overflow via a long string to the CE Remote feature listening on Port 987.
network
low complexity
computerlab CWE-787
7.5
2019-07-17 CVE-2019-13631 Out-of-bounds Write vulnerability in Linux Kernel
In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
low complexity
linux CWE-787
6.8
2019-07-17 CVE-2019-13585 Out-of-bounds Write vulnerability in Fanucamerica Robotics Virtual Robot Controller 8.23
The remote admin webserver on FANUC Robotics Virtual Robot Controller 8.23 has a Buffer Overflow via a forged HTTP request.
network
low complexity
fanucamerica CWE-787
critical
9.8
2019-07-17 CVE-2019-13614 Out-of-bounds Write vulnerability in Tp-Link Archer C1200 Firmware 1.0.0
CMD_SET_CONFIG_COUNTRY in the TP-Link Device Debug protocol in TP-Link Archer C1200 1.0.0 Build 20180502 rel.45702 and earlier is prone to a stack-based buffer overflow, which allows a remote attacker to achieve code execution or denial of service by sending a crafted payload to the listening server.
network
low complexity
tp-link CWE-787
7.5
2019-07-17 CVE-2019-13613 Out-of-bounds Write vulnerability in Tp-Link Archer C1200 Firmware 1.0.0
CMD_FTEST_CONFIG in the TP-Link Device Debug protocol in TP-Link Wireless Router Archer Router version 1.0.0 Build 20180502 rel.45702 (EU) and earlier is prone to a stack-based buffer overflow, which allows a remote attacker to achieve code execution or denial of service by sending a crafted payload to the listening server.
network
low complexity
tp-link CWE-787
7.5
2019-07-16 CVE-2019-1010057 Out-of-bounds Write vulnerability in multiple products
nfdump 1.6.16 and earlier is affected by: Buffer Overflow.
7.8
2019-07-15 CVE-2019-6827 Out-of-bounds Write vulnerability in Schneider-Electric Interactive Graphical Scada System
A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.
local
low complexity
schneider-electric CWE-787
7.8
2019-07-15 CVE-2019-1107 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-07-15 CVE-2019-1106 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-07-15 CVE-2019-1104 Out-of-bounds Write vulnerability in Microsoft Edge and Internet Explorer
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6