Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4926 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability.
4.3
2018-05-19 CVE-2018-4918 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2018-4917 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2017-11308 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-18 CVE-2018-11237 Out-of-bounds Write vulnerability in multiple products
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
local
low complexity
gnu redhat oracle netapp canonical CWE-787
4.6
2018-05-17 CVE-2018-11128 Out-of-bounds Write vulnerability in Pdfparser
The ObjReader::ReadObj() function in ObjReader.cpp in vincent0629 PDFParser allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly execute arbitrary code via a crafted pdf file.
network
pdfparser CWE-787
6.8
2018-05-17 CVE-2018-9982 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-1176 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10491 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8
2018-05-17 CVE-2018-10489 Out-of-bounds Write vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935.
6.8