Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-01-04 CVE-2018-0768 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-01-04 CVE-2018-0762 Out-of-bounds Write vulnerability in Microsoft Chakracore, Edge and Internet Explorer
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-01-04 CVE-2018-0758 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-01-04 CVE-2018-5210 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern).
network
samsung CWE-787
critical
9.3
2018-01-02 CVE-2017-1000458 Out-of-bounds Write vulnerability in BRO 2.5.2
Bro before Bro v2.5.2 is vulnerable to an out of bounds write in the ContentLine analyzer allowing remote attackers to cause a denial of service (crash) and possibly other exploitation.
network
low complexity
bro CWE-787
7.5
2017-12-21 CVE-2017-17410 Out-of-bounds Write vulnerability in Bitdefender Internet Security 2018
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018.
network
bitdefender CWE-787
critical
9.3
2017-12-20 CVE-2017-17806 Out-of-bounds Write vulnerability in multiple products
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
7.8
2017-12-20 CVE-2017-14969 Out-of-bounds Write vulnerability in Ikarussecurity Anti.Virus 2.16.7
In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x83000084, a related issue to CVE-2017-17114.
local
low complexity
ikarussecurity CWE-787
7.2
2017-12-20 CVE-2017-14962 Out-of-bounds Write vulnerability in Ikarussecurity Anti.Virus 2.16.7
In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Out of Bounds Write vulnerability because of not validating input values from IOCtl 0x83000058, a related issue to CVE-2017-17112.
local
low complexity
ikarussecurity CWE-787
7.2
2017-12-20 CVE-2017-4943 Out-of-bounds Write vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server Appliance (vCSA) (6.5 before 6.5 U1d) contains a local privilege escalation vulnerability via the 'showlog' plugin.
local
low complexity
vmware CWE-787
7.2