Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2005-05-02 CVE-2005-0560 Out-Of-Bounds Write vulnerability in Microsoft Exchange Server 2000/2003
Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port.
network
low complexity
microsoft CWE-787
7.5
2005-02-09 CVE-2004-0978 Out-Of-Bounds Write vulnerability in Microsoft Internet Explorer 5.01/5.5/6
Heap-based buffer overflow in the Hrtbeat.ocx (Heartbeat) ActiveX control for Internet Explorer 5.01 through 6, when users who visit online gaming sites that are associated with MSN, allows remote attackers to execute arbitrary code via the SetupData parameter.
network
low complexity
microsoft CWE-787
critical
10.0
2004-12-31 CVE-2004-1189 Out-Of-Bounds Write vulnerability in MIT Kerberos 5
The add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow.
local
low complexity
mit CWE-787
7.2
2004-11-03 CVE-2004-0574 Out-Of-Bounds Write vulnerability in Microsoft products
The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
network
low complexity
microsoft CWE-787
critical
10.0
2003-12-31 CVE-2003-1396 Out-of-bounds Write vulnerability in Opera Browser
Heap-based buffer overflow in Opera 6.05 through 7.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a filename with a long extension.
network
opera CWE-787
6.8
2003-11-17 CVE-2003-0870 Out-of-bounds Write vulnerability in Opera Browser 7.11/7.20
Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote attackers to execute arbitrary code via an HREF with a large number of escaped characters in the server name.
network
low complexity
opera CWE-787
7.5