Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-05-20 CVE-2019-12216 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl fedoraproject debian canonical CWE-787
6.5
2019-05-20 CVE-2019-12211 Out-of-bounds Write vulnerability in multiple products
When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.
network
low complexity
freeimage-project canonical CWE-787
7.5
2019-05-20 CVE-2019-12208 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in njs_function_native_call in njs/njs_function.c.
network
low complexity
f5 CWE-787
7.5
2019-05-20 CVE-2019-12206 Out-of-bounds Write vulnerability in F5 NJS
njs through 0.3.1, used in NGINX, has a heap-based buffer overflow in nxt_utf8_encode in nxt_utf8.c.
network
low complexity
f5 CWE-787
7.5
2019-05-17 CVE-2019-12158 Out-of-bounds Write vulnerability in Gohttp Project Gohttp
GoHTTP through 2017-07-25 has a GetExtension heap-based buffer overflow via a long extension.
network
low complexity
gohttp-project CWE-787
7.5
2019-05-17 CVE-2019-5953 Out-of-bounds Write vulnerability in GNU Wget
Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.
network
low complexity
gnu CWE-787
7.5
2019-05-17 CVE-2019-0096 Out-of-bounds Write vulnerability in Intel Active Management Technology Firmware
Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
low complexity
intel CWE-787
8.0
2019-05-16 CVE-2019-0940 Out-of-bounds Write vulnerability in Microsoft Edge and Internet Explorer
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0937 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0933 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6