Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2018-7264 Out-of-bounds Write vulnerability in Activepdf Toolkit
The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.
network
low complexity
activepdf CWE-787
7.5
2018-02-28 CVE-2018-7553 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4.
network
low complexity
sam2p-project debian CWE-787
7.5
2018-02-28 CVE-2018-6640 Out-of-bounds Write vulnerability in Wiris Mathtype 6.9C
A Heap Overflow (Remote Code Execution) issue was discovered in Design Science MathType 6.9c.
network
low complexity
wiris CWE-787
7.5
2018-02-28 CVE-2018-6639 Out-of-bounds Write vulnerability in Wiris Mathtype 6.9C
An out-of-bounds write (Remote Code Execution) issue was discovered in Design Science MathType 6.9c.
network
low complexity
wiris CWE-787
7.5
2018-02-28 CVE-2018-6638 Out-of-bounds Write vulnerability in Wiris Mathtype 6.9C
A stack-based buffer overflow (Remote Code Execution) issue was discovered in Design Science MathType 6.9c.
network
low complexity
wiris CWE-787
7.5
2018-02-27 CVE-2018-4916 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4915 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4910 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4904 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4901 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8