Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-03-08 CVE-2019-8280 Out-of-bounds Write vulnerability in Uvnc Ultravnc
UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside RAW decoder, which can potentially result code execution.
network
low complexity
uvnc CWE-787
7.5
2019-03-08 CVE-2019-8276 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a stack buffer overflow vulnerability in VNC server code inside file transfer request handler, which can result in Denial of Service (DoS).
network
low complexity
uvnc siemens CWE-787
5.0
2019-03-08 CVE-2019-8274 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer offer handler, which can potentially in result code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-08 CVE-2019-8273 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer request handler, which can potentially result in code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-08 CVE-2019-8271 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer handler, which can potentially result code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-08 CVE-2019-8269 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1206 has stack-based Buffer overflow vulnerability in VNC client code inside FileTransfer module, which leads to a denial of service (DoS) condition.
network
low complexity
uvnc siemens CWE-787
5.0
2019-03-08 CVE-2019-8265 Out-of-bounds Write vulnerability in Uvnc Ultravnc
UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usage of SETPIXELS macro in VNC client code, which can potentially result in code execution.
network
low complexity
uvnc CWE-787
7.5
2019-03-08 CVE-2019-8264 Out-of-bounds Write vulnerability in Uvnc Ultravnc
UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside Ultra2 decoder, which can potentially result in code execution.
network
low complexity
uvnc CWE-787
7.5
2019-03-08 CVE-2019-9627 Out-of-bounds Write vulnerability in Cyberark Endpoint Privilege Manager 10.2.1.603
A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
6.9
2019-03-07 CVE-2019-5019 Out-of-bounds Write vulnerability in Rainbowpdf Office Server Document Converter 7.0
A heap-based overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro R1 (7,0,2018,1113).
network
low complexity
rainbowpdf CWE-787
7.5