Lucene search

K

Cflow Security Vulnerabilities

cve
cve

CVE-2019-16165

GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-09 05:15 PM
32
cve
cve

CVE-2019-16166

GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c.

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-09 05:15 PM
30
cve
cve

CVE-2020-23856

Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-18 03:15 PM
39
2
cve
cve

CVE-2023-2789

A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-2293...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-18 01:15 PM
31