Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-03-09 CVE-2017-17250 Out-of-bounds Write vulnerability in Huawei products
Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability.
network
huawei CWE-787
7.1
2018-03-09 CVE-2017-17217 Out-of-bounds Write vulnerability in Huawei products
Media Gateway Control Protocol (MGCP) in Huawei DP300 V500R002C00; RP200 V500R002C00SPC200; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 has an out-of-bounds write vulnerability.
network
huawei CWE-787
4.3
2018-03-08 CVE-2018-7183 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.
network
low complexity
ntp freebsd canonical netapp CWE-787
7.5
2018-03-08 CVE-2018-7877 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data.
4.3
2018-03-08 CVE-2018-7873 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data.
network
low complexity
libming debian CWE-787
6.5
2018-03-08 CVE-2018-7867 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf.
4.3
2018-03-07 CVE-2018-1000116 Out-of-bounds Write vulnerability in multiple products
NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
network
low complexity
net-snmp debian CWE-787
7.5
2018-03-05 CVE-2017-18215 Out-of-bounds Write vulnerability in multiple products
xvpng.c in xv 3.10a has memory corruption (out-of-bounds write) when decoding PNG comment fields, leading to crashes or potentially code execution, because it uses an incorrect length value.
network
low complexity
xv-project opensuse CWE-787
7.5
2018-03-01 CVE-2018-7550 Out-of-bounds Write vulnerability in multiple products
The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.
local
low complexity
qemu debian canonical redhat CWE-787
8.8
2018-03-01 CVE-2018-7561 Out-of-bounds Write vulnerability in Tendacn AC9 Firmware 15.03.05.14En
Stack-based Buffer Overflow in httpd on Tenda AC9 devices V15.03.05.14_EN allows remote attackers to cause a denial of service or possibly have unspecified other impact.
network
low complexity
tendacn tenda CWE-787
7.5