CWE-787: Out-of-bounds Write

ID CWE-787
Abstraction Base
Structure Simple
Status Draft
Number of CVEs 10626
The product writes data past the end, or before the beginning, of the intended buffer.

Modes of Introduction

Phase Note
Implementation

Applicable Platforms

Type Class Name Prevalence
Language C
Language C++
Language Assembly
Technology ICS/OT

Relationships

View Weakness
# ID View Status # ID Name Abstraction Structure Status
CWE-1000 Research Concepts Draft CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Class Simple Stable
CWE-1003 Weaknesses for Simplified Mapping of Published Vulnerabilities Incomplete CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Class Simple Stable
CWE-1305 CISQ Quality Measures (2020) Incomplete CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Class Simple Stable
CWE-1340 CISQ Data Protection Measures Incomplete CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Class Simple Stable

CVEs Published

CVSS Severity

CVSS Severity - By Year

CVSS Base Score

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...
Loading...