Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-6205 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved lock state checking.
network
apple CWE-787
6.8
2019-03-05 CVE-2019-8263 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1205 has stack-based buffer overflow vulnerability in VNC client code inside ShowConnInfo routine, which leads to a denial of service (DoS) condition.
network
uvnc siemens CWE-787
4.3
2019-03-05 CVE-2019-8262 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside Ultra decoder, which results in code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-05 CVE-2019-8258 Out-of-bounds Write vulnerability in multiple products
UltraVNC revision 1198 has a heap buffer overflow vulnerability in VNC client code which results code execution.
network
low complexity
uvnc siemens CWE-787
7.5
2019-03-05 CVE-2018-15361 Out-of-bounds Write vulnerability in Uvnc Ultravnc
UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution.
network
low complexity
uvnc CWE-787
7.5
2019-03-04 CVE-2019-6235 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
network
low complexity
apple CWE-787
7.5
2019-03-01 CVE-2019-9544 Out-of-bounds Write vulnerability in Axiosys Bento4 1.5.1628
An issue was discovered in Bento4 1.5.1-628.
network
axiosys CWE-787
6.8
2019-02-28 CVE-2019-1991 Out-of-bounds Write vulnerability in Google Android
In btif_dm_data_copy of btif_core.cc, there is a possible out of bounds write due to a buffer overflow.
network
google CWE-787
critical
9.3
2019-02-28 CVE-2019-1988 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In sample6 of SkSwizzler.cpp, there is a possible out of bounds write due to improper input validation.
network
google CWE-787
critical
9.3
2019-02-28 CVE-2019-1987 Out-of-bounds Write vulnerability in Google Android
In onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3