Lucene search

K

Barcode Generator Security Vulnerabilities

cve
cve

CVE-2021-39247

Zint Barcode Generator before 2.10.0 has a one-byte buffer over-read, related to is_last_single_ascii in code1.c, and rs_encode_uint in...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-17 09:15 PM
22
2
cve
cve

CVE-2021-27799

ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator 2.9.1 has a stack-based buffer overflow that is reachable from the C API through an application that includes the Zint Barcode Generator library...

7.5CVSS

7.7AI Score

0.003EPSS

2021-02-26 10:15 PM
196
5