Lucene search

K
cvelistMitreCVELIST:CVE-2018-9132
HistoryMar 30, 2018 - 8:00 a.m.

CVE-2018-9132

2018-03-3008:00:00
mitre
www.cve.org

6.9 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%

libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.

6.9 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%