Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-11-08 CVE-2018-19105 Out-of-bounds Write vulnerability in Librecad 2.1.3
LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.
network
librecad CWE-787
6.8
2018-11-07 CVE-2018-19082 Out-of-bounds Write vulnerability in multiple products
An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-787
7.5
2018-11-06 CVE-2018-9516 Out-of-bounds Write vulnerability in multiple products
In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google debian canonical CWE-787
7.2
2018-11-06 CVE-2018-9450 Out-of-bounds Write vulnerability in Google Android
In avrc_proc_vendor_command of avrc_api.cc, there is a possible out of bounds write due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.0
2018-11-06 CVE-2018-9446 Out-of-bounds Write vulnerability in Google Android
In smp_br_state_machine_event of smp_br_main.cc, there is a possible out of bounds write due to memory corruption.
network
low complexity
google CWE-787
critical
10.0
2018-11-06 CVE-2018-9427 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In CopyToOMX of OMXNodeInstance.cpp there is a possible out-of-bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2018-11-06 CVE-2018-9385 Out-of-bounds Write vulnerability in Google Android
In driver_override_store of bus.c, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
4.6
2018-11-06 CVE-2018-9357 Out-of-bounds Write vulnerability in Google Android
In BNEP_Write of bnep_api.cc, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.2
2018-11-06 CVE-2018-9355 Out-of-bounds Write vulnerability in Google Android
In bta_dm_sdp_result of bta_dm_act.cc, there is a possible out of bounds stack write due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2018-11-06 CVE-2018-16986 Out-of-bounds Write vulnerability in TI Ble-Stack 3.0.0
Texas Instruments BLE-STACK v2.2.1 for SimpleLink CC2640 and CC2650 devices allows remote attackers to execute arbitrary code via a malformed packet that triggers a buffer overflow.
low complexity
ti CWE-787
5.8