Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2019-0753 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0739 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-7359 Out-of-bounds Write vulnerability in Autodesk products
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.
network
autodesk CWE-787
6.8
2019-04-09 CVE-2019-7358 Out-of-bounds Write vulnerability in Autodesk products
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.
network
autodesk CWE-787
6.8
2019-04-09 CVE-2018-16530 Out-of-bounds Write vulnerability in Forcepoint Email Security 8.5.0/8.5.3
A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service.
network
low complexity
forcepoint CWE-787
critical
9.8
2019-04-09 CVE-2019-9134 Out-of-bounds Write vulnerability in Solideos Architectural Information System 1.0
Architectural Information System 1.0 and earlier versions have a Stack-based buffer overflow, allows remote attackers to execute arbitrary code.
network
low complexity
solideos CWE-787
7.5
2019-04-09 CVE-2019-10896 Out-of-bounds Write vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash.
7.5
2019-04-09 CVE-2019-0784 Out-of-bounds Write vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the ActiveX Data objects (ADO) handles objects in memory, aka 'Windows ActiveX Remote Code Execution Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0783 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0780 Out-of-bounds Write vulnerability in Microsoft Edge and Internet Explorer
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6