Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-06-25 CVE-2019-12817 Out-of-bounds Write vulnerability in multiple products
arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB.
7.0
2019-06-24 CVE-2019-12951 Out-of-bounds Write vulnerability in Cesanta Mongoose
An issue was discovered in Mongoose before 6.15.
network
low complexity
cesanta CWE-787
7.5
2019-06-24 CVE-2019-7232 Out-of-bounds Write vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request.
low complexity
abb CWE-787
8.8
2019-06-24 CVE-2019-12323 Out-of-bounds Write vulnerability in Hostingcontroller Hc10 10.14
The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.
network
low complexity
hostingcontroller CWE-787
5.0
2019-06-23 CVE-2019-12937 Out-of-bounds Write vulnerability in Toaruos Project Toaruos
apps/gsudo.c in gsudo in ToaruOS through 1.10.9 has a buffer overflow allowing local privilege escalation to the root user via the DISPLAY environment variable.
local
low complexity
toaruos-project CWE-787
7.8
2019-06-20 CVE-2018-16119 Out-of-bounds Write vulnerability in Tp-Link Tl-Wr1043Nd Firmware 3.00
Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to /userRpm/MediaServerFoldersCfgRpm.htm.
network
low complexity
tp-link CWE-787
critical
9.0
2019-06-20 CVE-2019-6963 Out-of-bounds Write vulnerability in Rdkcentral Rdkb Ccsppandm Rdkb201812171
A heap-based buffer overflow in cosa_dhcpv4_dml.c in the RDK RDKB-20181217-1 CcspPandM module may allow attackers with login credentials to achieve remote code execution by crafting a long buffer in the "Comment" field of an IP reservation form in the admin panel.
network
low complexity
rdkcentral CWE-787
6.5
2019-06-19 CVE-2019-12900 Out-of-bounds Write vulnerability in multiple products
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.
network
low complexity
bzip debian opensuse canonical freebsd python CWE-787
critical
9.8
2019-06-19 CVE-2019-12896 Out-of-bounds Write vulnerability in Edrawsoft Edraw MAX 7.9.3
Edraw Max 7.9.3 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a77.
network
low complexity
edrawsoft CWE-787
5.0
2019-06-19 CVE-2019-2017 Out-of-bounds Write vulnerability in Google Android
In rw_t2t_handle_tlv_detect_rsp of rw_t2t_ndef.cc, there is a possible out-of-bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.2