Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-02-23 CVE-2019-9026 Out-of-bounds Write vulnerability in Matio Project Matio 1.5.13
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13.
network
low complexity
matio-project CWE-787
5.0
2019-02-19 CVE-2019-5782 Out-of-bounds Write vulnerability in multiple products
Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-787
8.8
2019-02-19 CVE-2019-5761 Out-of-bounds Write vulnerability in multiple products
Incorrect object lifecycle management in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat fedoraproject CWE-787
8.8
2019-02-19 CVE-2019-5758 Out-of-bounds Write vulnerability in multiple products
Incorrect object lifecycle management in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-787
8.8
2019-02-18 CVE-2019-7629 Out-of-bounds Write vulnerability in Tintin++ Project Tintin++ and Wintin++
Stack-based buffer overflow in the strip_vt102_codes function in TinTin++ 2.01.6 and WinTin++ 2.01.6 allows remote attackers to execute arbitrary code by sending a long message to the client.
network
low complexity
tintin-project CWE-787
7.5
2019-02-18 CVE-2019-8907 Out-of-bounds Write vulnerability in multiple products
do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.
6.8
2019-02-13 CVE-2018-20253 Out-of-bounds Write vulnerability in Rarlab Winrar
In WinRAR versions prior to and including 5.60, There is an out-of-bounds write vulnerability during parsing of a crafted LHA / LZH archive formats.
network
rarlab CWE-787
6.8
2019-02-11 CVE-2018-9585 Out-of-bounds Write vulnerability in Google Android
In nfc_ncif_proc_get_routing of nfc_ncif.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-02-11 CVE-2018-9584 Out-of-bounds Write vulnerability in Google Android
In nfc_ncif_set_config_status of nfc_ncif.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-02-11 CVE-2018-9583 Out-of-bounds Write vulnerability in Google Android
In bta_ag_parse_cmer of bta_ag_cmd.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out-of-bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0