Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-10-22 CVE-2018-15704 Out-of-bounds Write vulnerability in Advantech Webaccess
Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability.
network
low complexity
advantech CWE-787
8.8
2018-10-22 CVE-2018-18557 Out-of-bounds Write vulnerability in multiple products
LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size, which leads to a tif_jbig.c JBIGDecode out-of-bounds write.
network
low complexity
libtiff debian canonical CWE-787
8.8
2018-10-19 CVE-2018-18026 Out-of-bounds Write vulnerability in Iobit Malware Fighter
IMFCameraProtect.sys in IObit Malware Fighter 6.2 (and possibly lower versions) is vulnerable to a stack-based buffer overflow.
local
low complexity
iobit CWE-787
7.8
2018-10-19 CVE-2018-4013 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92.
network
low complexity
live555 debian CWE-787
critical
9.8
2018-10-18 CVE-2018-14807 Out-of-bounds Write vulnerability in Opto22 PAC Control
A stack-based buffer overflow vulnerability in Opto 22 PAC Control Basic and PAC Control Professional versions R10.0a and prior may allow remote code execution.
network
low complexity
opto22 CWE-787
critical
9.8
2018-10-18 CVE-2018-12379 Out-of-bounds Write vulnerability in multiple products
When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash.
local
low complexity
redhat debian mozilla CWE-787
7.8
2018-10-17 CVE-2018-18444 Out-of-bounds Write vulnerability in ILM Openexr 2.3.0
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
network
low complexity
ilm CWE-787
8.8
2018-10-17 CVE-2018-12823 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2018-10-17 CVE-2018-12814 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2018-10-17 CVE-2018-12813 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
9.8