Vulnerabilities > Out-of-bounds Write
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-03-21 | CVE-2017-16253 | Out-of-bounds Write vulnerability in Insteon HUB Firmware 1012 An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. | 8.1 |
2019-03-21 | CVE-2018-4003 | Out-of-bounds Write vulnerability in Getcujo Smart Firewall 7003 An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. | 9.8 |
2019-03-21 | CVE-2019-9877 | Out-of-bounds Write vulnerability in Xpdfreader Xpdf 4.0.1 There is an invalid memory access vulnerability in the function TextPage::findGaps() located at TextOutputDev.c in Xpdf 4.01, which can (for example) be triggered by sending a crafted pdf file to the pdftops binary. | 7.8 |
2019-03-21 | CVE-2019-6778 | Out-of-bounds Write vulnerability in multiple products In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow. | 7.8 |
2019-03-21 | CVE-2019-6501 | Out-of-bounds Write vulnerability in multiple products In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations. | 5.5 |
2019-03-21 | CVE-2019-6454 | Out-of-bounds Write vulnerability in multiple products An issue was discovered in sd-bus in systemd 239. local low complexity systemd-project opensuse netapp debian fedoraproject canonical redhat mcafee CWE-787 | 5.5 |
2019-03-14 | CVE-2019-9773 | Out-of-bounds Write vulnerability in multiple products An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. | 7.5 |
2019-03-14 | CVE-2019-9770 | Out-of-bounds Write vulnerability in multiple products An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. | 7.5 |
2019-03-14 | CVE-2019-9767 | Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6 Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file. | 7.8 |
2019-03-14 | CVE-2019-9766 | Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6 Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file. | 7.8 |