Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-12-31 CVE-2018-20617 Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats
ok-file-formats through 2018-10-16 has a heap-based buffer overflow in the ok_csv_decode2 function in ok_csv.c.
6.8
2018-12-31 CVE-2018-20616 Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats
ok-file-formats through 2018-10-16 has a heap-based buffer overflow in the ok_wav_decode_ms_adpcm_data function in ok_wav.c.
6.8
2018-12-30 CVE-2018-20593 Out-of-bounds Write vulnerability in multiple products
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
local
low complexity
msweet fedoraproject CWE-787
5.5
2018-12-28 CVE-2018-20579 Out-of-bounds Write vulnerability in Contiki-Ng Project Contiki-Ng 4.2
Contiki-NG before 4.2 has a stack-based buffer overflow in the push function in os/lib/json/jsonparse.c that allows an out-of-bounds write of an '{' or '[' character.
local
low complexity
contiki-ng-project CWE-787
3.6
2018-12-28 CVE-2018-20541 Out-of-bounds Write vulnerability in Libxsmm Project Libxsmm 1.10
There is a heap-based buffer overflow in libxsmm_sparse_csc_reader at generator_spgemm_csc_reader.c in LIBXSMM 1.10, a different vulnerability than CVE-2018-20542 (which is in a different part of the source code and is seen at different addresses).
6.8
2018-12-25 CVE-2018-20460 Out-of-bounds Write vulnerability in Radare Radare2
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
network
radare CWE-787
4.3
2018-12-25 CVE-2018-20455 Out-of-bounds Write vulnerability in Radare Radare2
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
network
radare CWE-787
4.3
2018-12-24 CVE-2018-19357 Out-of-bounds Write vulnerability in Xmplay 3.8.3
XMPlay 3.8.3 allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted http:// URL in a .m3u file.
network
xmplay CWE-787
6.8
2018-12-24 CVE-2018-20410 Out-of-bounds Write vulnerability in Wellintech Kingscada 3.1/3.1.2/3.1.2.13
WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow.
network
low complexity
wellintech CWE-787
5.0
2018-12-23 CVE-2018-20376 Out-of-bounds Write vulnerability in Tinycc 0.9.27
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27.
network
tinycc CWE-787
4.3