Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-01-08 CVE-2019-0567 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2019-01-08 CVE-2019-0565 Out-of-bounds Write vulnerability in Microsoft Edge
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge.
network
high complexity
microsoft CWE-787
7.6
2019-01-08 CVE-2019-0547 Out-of-bounds Write vulnerability in Microsoft Windows 10 1803
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka "Windows DHCP Client Remote Code Execution Vulnerability." This affects Windows 10, Windows 10 Servers.
network
low complexity
microsoft CWE-787
7.5
2019-01-08 CVE-2019-0539 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2019-01-03 CVE-2019-5005 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
An issue was discovered in Foxit Reader and PhantomPDF before 9.4 on Windows.
4.3
2019-01-03 CVE-2019-3701 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13.
local
low complexity
linux debian canonical CWE-787
4.9
2018-12-31 CVE-2018-20617 Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats
ok-file-formats through 2018-10-16 has a heap-based buffer overflow in the ok_csv_decode2 function in ok_csv.c.
6.8
2018-12-31 CVE-2018-20616 Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats
ok-file-formats through 2018-10-16 has a heap-based buffer overflow in the ok_wav_decode_ms_adpcm_data function in ok_wav.c.
6.8
2018-12-30 CVE-2018-20593 Out-of-bounds Write vulnerability in multiple products
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
local
low complexity
msweet fedoraproject CWE-787
5.5
2018-12-28 CVE-2018-20579 Out-of-bounds Write vulnerability in Contiki-Ng Project Contiki-Ng 4.2
Contiki-NG before 4.2 has a stack-based buffer overflow in the push function in os/lib/json/jsonparse.c that allows an out-of-bounds write of an '{' or '[' character.
local
low complexity
contiki-ng-project CWE-787
3.6