Lucene search

K

Irontec Security Vulnerabilities

cve
cve

CVE-2015-10084

A vulnerability was found in irontec klear-library chloe and classified as critical. Affected by this issue is the function _prepareWhere of the file Controller/Rest/BaseController.php. The manipulation leads to sql injection. Upgrading to version marla is able to address this issue. The name of...

9.8CVSS

8AI Score

0.013EPSS

2023-02-21 03:15 PM
15
cve
cve

CVE-2024-3119

A buffer overflow vulnerability exists in all versions of sngrep since v0.4.2, due to improper handling of 'Call-ID' and 'X-Call-ID' SIP headers. The functions sip_get_callid and sip_get_xcallid in sip.c use the strncpy function to copy header contents into fixed-size buffers without checking the.....

9CVSS

8.9AI Score

0.0004EPSS

2024-04-10 12:15 AM
31
cve
cve

CVE-2024-3120

A stack-buffer overflow vulnerability exists in all versions of sngrep since v1.4.1. The flaw is due to inadequate bounds checking when copying 'Content-Length' and 'Warning' headers into fixed-size buffers in the sip_validate_packet and sip_parse_extra_headers functions within src/sip.c. This...

9CVSS

8.7AI Score

0.0004EPSS

2024-04-10 12:15 AM
34
cve
cve

CVE-2023-36192

Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-23 02:15 AM
9
cve
cve

CVE-2023-31982

Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at...

7.8CVSS

7.9AI Score

0.001EPSS

2023-05-09 02:15 PM
10
cve
cve

CVE-2023-31981

Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-09 02:15 PM
10