Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2017-05-09 CVE-2017-3072 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BitmapData class.
network
low complexity
adobe redhat CWE-787
8.8
2017-05-09 CVE-2017-3070 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class.
network
low complexity
adobe redhat CWE-787
8.8
2017-05-09 CVE-2017-3069 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class.
network
low complexity
adobe redhat CWE-787
8.8
2017-05-09 CVE-2017-3068 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine.
network
low complexity
adobe redhat CWE-787
8.8
2017-05-04 CVE-2017-8775 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.
network
low complexity
quickheal CWE-787
critical
9.8
2017-05-04 CVE-2017-8774 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Memory Corruption while parsing a malformed Mach-O file.
network
low complexity
quickheal CWE-787
critical
9.8
2017-05-04 CVE-2017-8773 Out-of-bounds Write vulnerability in Quickheal Antivirus Pro, Internet Security and Total Security
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED.
network
low complexity
quickheal CWE-787
critical
9.8
2017-05-01 CVE-2017-8400 Out-of-bounds Write vulnerability in Swftools
In SWFTools 0.9.2, an out-of-bounds write of heap data can occur in the function png_load() in lib/png.c:755.
network
low complexity
swftools CWE-787
8.8
2017-04-30 CVE-2017-8359 Out-of-bounds Write vulnerability in Grpc
Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.
network
low complexity
grpc CWE-787
critical
9.8
2017-04-30 CVE-2017-8358 Out-of-bounds Write vulnerability in Libreoffice
LibreOffice before 2017-03-17 has an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function in vcl/source/filter/jpeg/jpegc.cxx.
network
low complexity
libreoffice CWE-787
critical
9.8