Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-12-23 CVE-2018-20375 Out-of-bounds Write vulnerability in Tinycc 0.9.27
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27.
network
tinycc CWE-787
4.3
2018-12-23 CVE-2018-20374 Out-of-bounds Write vulnerability in Tinycc 0.9.27
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27.
network
tinycc CWE-787
4.3
2018-12-22 CVE-2018-20365 Out-of-bounds Write vulnerability in Libraw
LibRaw::raw2image() in libraw_cxx.cpp has a heap-based buffer overflow.
network
libraw CWE-787
4.3
2018-12-21 CVE-2018-5201 Out-of-bounds Write vulnerability in Hancom products
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document.
network
hancom CWE-787
4.3
2018-12-21 CVE-2018-5196 Out-of-bounds Write vulnerability in Estsoft Alzip 10.76.0.0/8.5.1
Alzip 10.76.0.0 and earlier is vulnerable to a stack overflow caused by improper bounds checking.
network
estsoft CWE-787
6.8
2018-12-21 CVE-2018-20337 Out-of-bounds Write vulnerability in Libraw 0.19.1
There is a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp in LibRaw 0.19.1.
network
libraw CWE-787
6.8
2018-12-20 CVE-2018-1160 Out-of-bounds Write vulnerability in multiple products
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c.
network
low complexity
netatalk synology debian CWE-787
critical
9.8
2018-12-20 CVE-2018-8653 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
high complexity
microsoft CWE-787
7.6
2018-12-20 CVE-2018-20305 Out-of-bounds Write vulnerability in D-Link Dir-816 A2 Firmware 1.10B05
D-Link DIR-816 A2 1.10 B05 devices allow arbitrary remote code execution without authentication via the newpass parameter.
network
low complexity
d-link CWE-787
critical
9.8
2018-12-19 CVE-2018-20020 Out-of-bounds Write vulnerability in multiple products
LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution
network
low complexity
libvnc-project canonical debian CWE-787
7.5