Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7100 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7099 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7098 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7137 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability.
4.3
2019-05-23 CVE-2019-7132 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-23 CVE-2019-7130 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7104 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-05-23 CVE-2019-12298 Out-of-bounds Write vulnerability in Leanify Project Leanify 0.4.3
Leanify 0.4.3 allows remote attackers to trigger an out-of-bounds write (1024 bytes) via a modified input file.
4.3
2019-05-23 CVE-2019-11873 Out-of-bounds Write vulnerability in Wolfssl 4.0
wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size.
network
low complexity
wolfssl CWE-787
7.5
2019-05-22 CVE-2019-7832 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0