Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-09-30 CVE-2018-17795 Out-of-bounds Write vulnerability in Libtiff 4.0.9
The function t2p_write_pdf in tiff2pdf.c in LibTIFF 4.0.9 and earlier allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, a similar issue to CVE-2017-9935.
network
libtiff CWE-787
6.8
2018-09-26 CVE-2018-14823 Out-of-bounds Write vulnerability in Fujielectric V-Server Firmware
Fuji Electric V-Server 4.0.3.0 and prior, A stack-based buffer overflow vulnerability has been identified, which may allow remote code execution.
network
low complexity
fujielectric CWE-787
7.5
2018-09-26 CVE-2018-14815 Out-of-bounds Write vulnerability in Fujielectric V-Server Firmware
Fuji Electric V-Server 4.0.3.0 and prior, Several out-of-bounds write vulnerabilities have been identified, which may allow remote code execution.
network
low complexity
fujielectric CWE-787
7.5
2018-09-26 CVE-2018-14813 Out-of-bounds Write vulnerability in Fujielectric V-Server Firmware
Fuji Electric V-Server 4.0.3.0 and prior, A heap-based buffer overflow vulnerability has been identified, which may allow remote code execution.
network
low complexity
fujielectric CWE-787
7.5
2018-09-26 CVE-2018-10606 Out-of-bounds Write vulnerability in We-Con Levistudiou 1.8.29/1.8.44
WECON LeviStudio Versions 1.8.29 and 1.8.44 have multiple heap-based buffer overflow vulnerabilities that can be exploited when the application processes specially crafted project files.
network
we-con CWE-787
critical
9.3
2018-09-26 CVE-2018-10602 Out-of-bounds Write vulnerability in We-Con Levistudiou 1.8.29/1.8.44
WECON LeviStudio Versions 1.8.29 and 1.8.44 have multiple stack-based buffer overflow vulnerabilities that can be exploited when the application processes specially crafted project files.
network
we-con CWE-787
critical
9.3
2018-09-25 CVE-2018-12848 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe apple microsoft CWE-787
7.5
2018-09-24 CVE-2018-17439 Out-of-bounds Write vulnerability in Hdfgroup Hdf5 1.10.3
An issue was discovered in the HDF HDF5 1.10.3 library.
network
hdfgroup CWE-787
4.3
2018-09-24 CVE-2018-17436 Out-of-bounds Write vulnerability in Hdfgroup Hdf5
ReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (invalid write access) via a crafted HDF5 file.
network
hdfgroup CWE-787
4.3
2018-09-24 CVE-2018-17433 Out-of-bounds Write vulnerability in Hdfgroup Hdf5
A heap-based buffer overflow in ReadGifImageDesc() in gifread.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file.
network
hdfgroup CWE-787
4.3