Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-02-15 CVE-2018-0838 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-02-15 CVE-2018-0837 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-02-15 CVE-2018-0836 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge and ChakraCore in Microsoft Windows 10 1703 and 1709 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-02-15 CVE-2018-0835 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-02-15 CVE-2018-0834 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
microsoft CWE-787
critical
9.3
2018-02-13 CVE-2018-0488 Out-of-bounds Write vulnerability in multiple products
ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0, when the truncated HMAC extension and CBC are used, allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption) via a crafted application packet within a TLS or DTLS session.
network
low complexity
arm debian CWE-787
7.5
2018-02-12 CVE-2017-13231 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In libmediadrm, there is an out-of-bounds write due to improper input validation.
local
low complexity
google CWE-787
7.2
2018-02-12 CVE-2017-13230 Out-of-bounds Write vulnerability in Google Android
In hevc codec, there is an out-of-bounds write due to an incorrect bounds check with the i2_pic_width_in_luma_samples value.
network
google CWE-787
critical
9.3
2018-02-12 CVE-2017-13228 Out-of-bounds Write vulnerability in Google Android
In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount being defined as an unsigned character.
network
google CWE-787
critical
9.3
2018-02-09 CVE-2018-1000035 Out-of-bounds Write vulnerability in Unzip Project Unzip 5.51/5.52/6.0
A heap-based buffer overflow exists in Info-Zip UnZip version <= 6.00 in the processing of password-protected archives that allows an attacker to perform a denial of service or to possibly achieve code execution.
6.8