Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-11-05 CVE-2018-18957 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.3
An issue has been found in libIEC61850 v1.3.
network
low complexity
mz-automation CWE-787
7.5
2018-11-02 CVE-2018-17916 Out-of-bounds Write vulnerability in Aveva products
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2.
network
low complexity
aveva CWE-787
critical
10.0
2018-11-01 CVE-2018-18714 Out-of-bounds Write vulnerability in Iobit Malware Fighter
RegFilter.sys in IOBit Malware Fighter 6.2 and earlier is susceptible to a stack-based buffer overflow when an attacker uses IOCTL 0x8006E010.
local
low complexity
iobit CWE-787
7.2
2018-11-01 CVE-2018-3977 Out-of-bounds Write vulnerability in Libsdl SDL Image 2.0.3
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3.
network
libsdl CWE-787
6.8
2018-10-30 CVE-2018-18834 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.3
An issue has been found in libIEC61850 v1.3.
network
low complexity
mz-automation CWE-787
7.5
2018-10-30 CVE-2018-18828 Out-of-bounds Write vulnerability in Libav 12.3
There exists a heap-based buffer overflow in vc1_decode_i_block_adv in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
network
libav CWE-787
4.3
2018-10-30 CVE-2018-18826 Out-of-bounds Write vulnerability in Libav 12.3
There exists a heap-based buffer overflow in vc1_decode_p_mb_intfi in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
network
libav CWE-787
4.3
2018-10-29 CVE-2018-18729 Out-of-bounds Write vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-787
critical
9.0
2018-10-29 CVE-2018-18699 Out-of-bounds Write vulnerability in Gopro Gpmf-Parser 1.2.1
An issue was discovered in GoPro gpmf-parser 1.2.1.
network
gopro CWE-787
6.8
2018-10-26 CVE-2018-11824 Out-of-bounds Write vulnerability in Qualcomm products
A stack-based buffer overflow can occur in a firmware routine in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 835, SD 845, SD 850, SDA660
local
low complexity
qualcomm CWE-787
7.2