Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2017-01-26 CVE-2016-9054 Out-of-bounds Write vulnerability in Aerospike Database Server 3.10.0.3
An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3.
network
low complexity
aerospike CWE-787
critical
9.8
2017-01-26 CVE-2016-9052 Out-of-bounds Write vulnerability in Aerospike Database Server 3.10.0.3
An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3.
network
low complexity
aerospike CWE-787
critical
9.8
2017-01-26 CVE-2016-8710 Out-of-bounds Write vulnerability in Libbpg Project Libbpg 0.9.4/0.9.7
An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library.
local
low complexity
libbpg-project CWE-787
7.8
2017-01-23 CVE-2016-9447 Out-of-bounds Write vulnerability in Gstreamer Project Gstreamer
The ROM mappings in the NSF decoder in gstreamer 0.10.x allow remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music file.
local
low complexity
gstreamer-project CWE-787
7.8
2017-01-19 CVE-2016-5210 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow during TIFF image parsing in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-787
8.8
2017-01-19 CVE-2016-5209 Out-of-bounds Write vulnerability in Google Chrome
Bad casting in bitmap manipulation in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2017-01-19 CVE-2016-5198 Out-of-bounds Write vulnerability in multiple products
V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.
network
low complexity
google redhat CWE-787
8.8
2017-01-13 CVE-2016-9808 Out-of-bounds Write vulnerability in Gstreamer 1.10.1
The FLIC decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted series of skip and count pairs.
network
low complexity
gstreamer CWE-787
7.5
2017-01-11 CVE-2017-2935 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2934 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files.
network
low complexity
adobe CWE-787
8.8