Lucene search

K

Tcpreplay Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-18408

A use-after-free was discovered in the tcpbridge binary of Tcpreplay 4.3.0 beta1. The issue gets triggered in the function post_args() at tcpbridge.c, causing a denial of service or possibly unspecified other impact.

9.8CVSS

8.6AI Score

0.002EPSS

2018-10-17 04:29 AM
29
cve
cve

CVE-2020-12740

tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation. The issue is being triggered in the function get_ipv6_next() at common/get.c.

9.1CVSS

8.9AI Score

0.003EPSS

2020-05-08 06:15 PM
127