Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-05-09 CVE-2018-8174 Out-of-bounds Write vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-8154 Out-of-bounds Write vulnerability in Microsoft Exchange Server 2010/2013/2016
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
network
low complexity
microsoft CWE-787
critical
10.0
2018-05-09 CVE-2018-8137 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-8130 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-8128 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-8122 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 11
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-8114 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 11
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-1022 Out-of-bounds Write vulnerability in Microsoft Chakracore, Edge and Internet Explorer
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-0955 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
high complexity
microsoft CWE-787
7.6
2018-05-09 CVE-2018-0954 Out-of-bounds Write vulnerability in Microsoft Chakracore, Edge and Internet Explorer
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
network
high complexity
microsoft CWE-787
7.6