Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-10-18 CVE-2018-12379 Out-of-bounds Write vulnerability in multiple products
When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash.
local
low complexity
redhat debian mozilla CWE-787
4.6
2018-10-17 CVE-2018-18444 Out-of-bounds Write vulnerability in ILM Openexr 2.3.0
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
network
low complexity
ilm CWE-787
8.8
2018-10-17 CVE-2018-12823 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12814 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12813 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2017-17176 Out-of-bounds Write vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation.
local
low complexity
huawei CWE-787
7.2
2018-10-17 CVE-2018-17901 Out-of-bounds Write vulnerability in Lcds Laquis Scada 4.1.0.3870
LAquis SCADA Versions 4.1.0.3870 and prior, when processing project files the application fails to sanitize user input prior to performing write operations on a stack object, which may allow an attacker to execute code under the current process.
network
lcds CWE-787
6.8
2018-10-17 CVE-2018-2913 Out-of-bounds Write vulnerability in Oracle Goldengate 12.1.2.1.0/12.2.0.2.0/12.3.0.1.0
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Monitoring Manager).
network
low complexity
oracle CWE-787
7.5
2018-10-12 CVE-2018-18274 Out-of-bounds Write vulnerability in Pdfalto Project Pdfalto 0.2
A issue was found in pdfalto 0.2.
6.8
2018-10-12 CVE-2018-15955 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3