Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-02-06 CVE-2018-3980 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0
An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0.
local
low complexity
canvasgfx CWE-787
7.8
2019-02-06 CVE-2018-3976 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0.28
An exploitable out-of-bounds write exists in the CALS Raster file format-parsing functionality of Canvas Draw version 5.0.0.28.
local
low complexity
canvasgfx CWE-787
7.8
2019-02-06 CVE-2018-3973 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0
An exploitable out of bounds write exists in the CAL parsing functionality of Canvas Draw version 5.0.0.
local
low complexity
canvasgfx CWE-787
7.8
2019-02-06 CVE-2019-3822 Out-of-bounds Write vulnerability in multiple products
libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow.
network
low complexity
haxx canonical debian netapp siemens oracle redhat CWE-787
critical
9.8
2019-02-05 CVE-2018-3991 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500.
network
low complexity
wibu siemens CWE-787
7.5
2019-02-05 CVE-2018-20252 Out-of-bounds Write vulnerability in Rarlab Winrar
In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats.
network
rarlab CWE-787
6.8
2019-01-30 CVE-2018-20750 Out-of-bounds Write vulnerability in multiple products
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
7.5
2019-01-30 CVE-2018-20749 Out-of-bounds Write vulnerability in multiple products
LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
7.5
2019-01-30 CVE-2018-20748 Out-of-bounds Write vulnerability in multiple products
LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c.
network
low complexity
libvnc-project debian canonical siemens CWE-787
7.5
2019-01-29 CVE-2018-16880 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's handle_rx() function in the [vhost_net] driver.
local
high complexity
linux canonical CWE-787
7.0