Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-06-12 CVE-2019-0991 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-06-12 CVE-2019-0989 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-06-12 CVE-2019-0985 Out-of-bounds Write vulnerability in Microsoft Windows 7 and Windows Server 2008
A remote code execution vulnerability exists when the Microsoft Speech API (SAPI) improperly handles text-to-speech (TTS) input, aka 'Microsoft Speech API Remote Code Execution Vulnerability'.
network
microsoft CWE-787
6.8
2019-06-10 CVE-2019-12788 Out-of-bounds Write vulnerability in Photodex Proshow Producer 9.0.3797
An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges).
network
photodex CWE-787
6.8
2019-06-07 CVE-2019-3955 Out-of-bounds Write vulnerability in Dameware Remote Mini Control
Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation.
network
low complexity
dameware CWE-787
5.0
2019-06-07 CVE-2019-2099 Out-of-bounds Write vulnerability in Google Android
In nfa_rw_store_ndef_rx_buf of nfa_rw_act.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-07 CVE-2019-2094 Out-of-bounds Write vulnerability in Google Android
In parseMPEGCCData of NuPlayerCCDecoder.cpp, there is a possible out of bounds write due to missing bounds checks.
network
google CWE-787
critical
9.3
2019-06-07 CVE-2019-2093 Out-of-bounds Write vulnerability in Google Android 9.0
In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-07 CVE-2019-6530 Out-of-bounds Write vulnerability in Panasonic Control Fpwin PRO
Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution.
network
panasonic CWE-787
6.8
2019-06-06 CVE-2019-6989 Out-of-bounds Write vulnerability in Tp-Link Tl-Wr940N Firmware and Tl-Wr941Nd Firmware
TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function.
network
low complexity
tp-link CWE-787
critical
9.0