Lucene search

K

Libming Security Vulnerabilities

cve
cve

CVE-2024-24146

A memory leak issue discovered in parseSWF_DEFINEBUTTON in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF...

6.5CVSS

6.1AI Score

0.0005EPSS

2024-02-29 01:44 AM
68
cve
cve

CVE-2024-24147

A memory leak issue discovered in parseSWF_FILLSTYLEARRAY in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF...

6.5CVSS

6.1AI Score

0.0005EPSS

2024-02-29 01:44 AM
66
cve
cve

CVE-2024-24150

A memory leak issue discovered in parseSWF_TEXTRECORD in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF...

6.5CVSS

6.1AI Score

0.0005EPSS

2024-02-29 01:44 AM
65
cve
cve

CVE-2024-24149

A memory leak issue discovered in parseSWF_GLYPHENTRY in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF...

6.5CVSS

6.1AI Score

0.0005EPSS

2024-02-29 01:44 AM
110
cve
cve

CVE-2023-50628

Buffer Overflow vulnerability in libming version 0.4.8, allows attackers to execute arbitrary code and obtain sensitive information via parser.c...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-20 09:15 AM
13
cve
cve

CVE-2023-40781

Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf...

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-28 10:15 PM
10
cve
cve

CVE-2023-36239

libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at...

8.8CVSS

9AI Score

0.001EPSS

2023-06-22 07:15 PM
106
cve
cve

CVE-2023-30083

Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-05-09 04:15 PM
8
cve
cve

CVE-2023-30084

An issue found in libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the stackVal function in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-05-09 04:15 PM
14
cve
cve

CVE-2021-31240

An issue found in libming v.0.4.8 allows a local attacker to execute arbitrary code via the parseSWF_IMPORTASSETS function in the parser.c...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-09 04:15 PM
12
cve
cve

CVE-2023-30085

Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the cws2fws function in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-05-09 04:15 PM
10
cve
cve

CVE-2023-31976

libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-09 02:15 PM
18
cve
cve

CVE-2022-44232

libming 0.4.8 0.4.8 is vulnerable to Buffer Overflow. In getInt() in decompile.c unknown type may lead to denial of service. This is a different vulnerability than CVE-2018-9132 and...

7.5CVSS

7AI Score

0.004EPSS

2023-04-26 07:15 PM
18
cve
cve

CVE-2017-7578

Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for...

7.8CVSS

8AI Score

0.004EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2018-8962

In libming 0.4.8, the decompileSingleArgBuiltInFunctionCall function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-8963

In libming 0.4.8, the decompileGETVARIABLE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2018-8964

In libming 0.4.8, the decompileDELETE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2018-8961

In libming 0.4.8, the decompilePUSHPARAM function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2018-11226

The getString function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2018-11225

The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-7874

An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

6.5CVSS

7AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2018-7877

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service...

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-7869

There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2019-3572

An issue was discovered in libming 0.4.8. There is a heap-based buffer over-read in the function writePNG in the file util/dbl2png.c of the dbl2png command-line program. Because this is associated with an erroneous call to png_write_row in libpng, an out-of-bounds write might occur for some memory....

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:19 PM
21
cve
cve

CVE-2021-44590

In libming 0.4.8, a memory exhaustion vulnerability exist in the function cws2fws in util/main.c. Remote attackers could launch denial of service attacks by submitting a crafted SWF file that exploits this...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-06 02:15 PM
26
cve
cve

CVE-2021-44591

In libming 0.4.8, the parseSWF_DEFINELOSSLESS2 function in util/parser.c lacks a boundary check that would lead to denial-of-service attacks via a crafted SWF...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-06 02:15 PM
20
cve
cve

CVE-2020-11894

Ming (aka libming) 0.4.8 has a heap-based buffer over-read (8 bytes) in the function decompileIF() in...

9.1CVSS

9.2AI Score

0.007EPSS

2020-04-19 07:15 PM
46
cve
cve

CVE-2020-11895

Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2 bytes) in the function decompileIF() in...

9.1CVSS

9.2AI Score

0.007EPSS

2020-04-19 07:15 PM
39
cve
cve

CVE-2020-6629

Ming (aka libming) 0.4.8 has z NULL pointer dereference in the function decompileGETURL2() in...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-09 02:15 AM
62
cve
cve

CVE-2020-6628

Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the function decompile_SWITCH() in...

8.8CVSS

8.7AI Score

0.002EPSS

2020-01-09 02:15 AM
67
cve
cve

CVE-2019-16705

Ming (aka libming) 0.4.8 has an out of bounds read vulnerability in the function OpCode() in the decompile.c file in...

9.1CVSS

9.1AI Score

0.007EPSS

2019-09-23 05:15 AM
137
cve
cve

CVE-2019-12982

Ming (aka libming) 0.4.8 has a heap buffer overflow and underflow in the decompileCAST function in util/decompile.c in libutil.a. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted SWF...

6.5CVSS

6.5AI Score

0.002EPSS

2019-06-26 06:15 PM
30
cve
cve

CVE-2019-12981

Ming (aka libming) 0.4.8 has an "fill overflow" vulnerability in the function SWFShape_setLeftFillStyle in...

8.8CVSS

8.6AI Score

0.002EPSS

2019-06-26 06:15 PM
43
cve
cve

CVE-2019-12980

In Ming (aka libming) 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the SWFInput_readSBits function in blocks/input.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf...

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-26 06:15 PM
44
cve
cve

CVE-2019-7581

The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure, a different vulnerability than...

8.8CVSS

7.3AI Score

0.01EPSS

2019-02-07 06:29 PM
31
cve
cve

CVE-2019-7582

The readBytes function in util/read.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation...

8.8CVSS

8.7AI Score

0.01EPSS

2019-02-07 06:29 PM
23
4
cve
cve

CVE-2018-20591

A heap-based buffer over-read was discovered in decompileJUMP function in util/decompile.c of libming v0.4.8. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.5AI Score

0.001EPSS

2018-12-30 06:29 PM
20
cve
cve

CVE-2018-20426

libming 0.4.8 has a NULL pointer dereference in the newVar3 function of the decompile.c file, a different vulnerability than...

8.8CVSS

7.2AI Score

0.004EPSS

2018-12-24 05:29 AM
22
cve
cve

CVE-2018-20428

libming 0.4.8 has a NULL pointer dereference in the strlenext function of the decompile.c file, a different vulnerability than...

8.8CVSS

6.8AI Score

0.002EPSS

2018-12-24 05:29 AM
20
cve
cve

CVE-2018-20429

libming 0.4.8 has a NULL pointer dereference in the getName function of the decompile.c file, a different vulnerability than CVE-2018-7872 and...

8.8CVSS

7.2AI Score

0.002EPSS

2018-12-24 05:29 AM
24
cve
cve

CVE-2018-20427

libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file, a different vulnerability than...

8.8CVSS

7.2AI Score

0.004EPSS

2018-12-24 05:29 AM
24
cve
cve

CVE-2018-20425

libming 0.4.8 has a NULL pointer dereference in the pushdup function of the decompile.c...

8.8CVSS

8.6AI Score

0.002EPSS

2018-12-24 05:29 AM
21
cve
cve

CVE-2018-15870

An invalid memory address dereference was discovered in decompileGETVARIABLE in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-25 07:29 PM
16
cve
cve

CVE-2018-15871

An invalid memory address dereference was discovered in decompileSingleArgBuiltInFunctionCall in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-25 07:29 PM
19
cve
cve

CVE-2018-13250

libming 0.4.8 has a NULL pointer dereference in the getString function of the decompile.c file, related to decompileSTRINGCONCAT. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-05 02:29 PM
18
cve
cve

CVE-2018-13251

In libming 0.4.8, there is an excessive memory allocation attempt in the readBytes function of the util/read.c file, related to parseSWF_DEFINEBITSJPEG2. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf...

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-05 02:29 PM
21
cve
cve

CVE-2018-13066

There is a memory leak in util/parser.c in libming 0.4.8, which will lead to a denial of service via parseSWF_DEFINEBUTTON2, parseSWF_DEFINEFONT, parseSWF_DEFINEFONTINFO, parseSWF_DEFINELOSSLESS, parseSWF_DEFINESPRITE, parseSWF_DEFINETEXT, parseSWF_DOACTION, parseSWF_FILLSTYLEARRAY,...

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-02 05:29 PM
25
cve
cve

CVE-2018-11100

The decompileSETTARGET function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other...

8.8CVSS

9AI Score

0.003EPSS

2018-05-15 01:29 AM
18
cve
cve

CVE-2018-11095

The decompileJUMP function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other...

8.8CVSS

9AI Score

0.003EPSS

2018-05-15 12:29 AM
21
cve
cve

CVE-2018-11017

The newVar_N function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other...

8.8CVSS

9AI Score

0.005EPSS

2018-05-13 09:29 PM
20
Total number of security vulnerabilities81