Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-8871 Out-of-bounds Write vulnerability in Deltaww Tpeditor
In Delta Electronics Automation TPEditor version 1.89 or prior, parsing a malformed program file may cause heap-based buffer overflow vulnerability, which may allow remote code execution.
network
low complexity
deltaww CWE-787
7.5
2018-05-25 CVE-2018-6235 Out-of-bounds Write vulnerability in Trendmicro products
An Out-of-Bounds write privilege escalation vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to escalate privileges on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver.
local
low complexity
trendmicro microsoft CWE-787
7.2
2018-05-25 CVE-2018-1459 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
4.6
2018-05-25 CVE-2018-11440 Out-of-bounds Write vulnerability in multiple products
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.
6.8
2018-05-24 CVE-2018-5675 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader before 9.1 and PhantomPDF before 9.1.
6.8
2018-05-24 CVE-2018-1000300 Out-of-bounds Write vulnerability in multiple products
curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies..
network
low complexity
haxx canonical CWE-787
7.5
2018-05-24 CVE-2018-1000038 Out-of-bounds Write vulnerability in Artifex Mupdf
In Artifex MuPDF 1.12.0 and earlier, a stack buffer overflow in function pdf_lookup_cmap_full in pdf/pdf-cmap.c could allow an attacker to execute arbitrary code via a crafted file.
local
low complexity
artifex CWE-787
7.8
2018-05-23 CVE-2018-1125 Out-of-bounds Write vulnerability in multiple products
procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep.
5.0
2018-05-19 CVE-2018-4937 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8
2018-05-19 CVE-2018-4935 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8