Lucene search

K

Libxls Security Vulnerabilities

cve
cve

CVE-2017-12108

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerabil...

8.8CVSS

9AI Score

0.009EPSS

2018-04-24 07:29 PM
47
cve
cve

CVE-2017-12109

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULRK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability...

8.8CVSS

9AI Score

0.009EPSS

2018-04-24 07:29 PM
42
cve
cve

CVE-2017-12110

An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution.

8.8CVSS

8.2AI Score

0.031EPSS

2017-11-20 10:29 PM
53
cve
cve

CVE-2017-12111

An exploitable out-of-bounds vulnerability exists in the xls_addCell function of libxls 1.4. A specially crafted XLS file with a formula record can cause memory corruption resulting in remote code execution. An attacker can send a malicious XLS file to trigger this vulnerability.

8.8CVSS

8AI Score

0.022EPSS

2017-11-20 10:29 PM
47
cve
cve

CVE-2017-2896

An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

7.8CVSS

8AI Score

0.014EPSS

2017-11-20 10:29 PM
41
2
cve
cve

CVE-2017-2897

An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

7.8CVSS

7.3AI Score

0.014EPSS

2017-11-20 10:29 PM
41
4
cve
cve

CVE-2017-2910

An exploitable Out-of-bounds Write vulnerability exists in the xls_addCell function of libxls 2.0. A specially crafted xls file can cause a memory corruption resulting in remote code execution. An attacker can send malicious xls file to trigger this vulnerability.

8.8CVSS

9AI Score

0.006EPSS

2020-12-02 06:15 PM
38
cve
cve

CVE-2017-2919

An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability

7.8CVSS

8.1AI Score

0.025EPSS

2017-11-20 10:29 PM
41
2
cve
cve

CVE-2018-20450

The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.

6.5CVSS

6.4AI Score

0.014EPSS

2018-12-25 05:29 PM
30
cve
cve

CVE-2018-20452

The read_MSAT_body function in ole.c in libxls 1.4.0 has an invalid free that allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, because of inconsistent memory management (new versus free) in ole2_read_header in ole.c.

8.8CVSS

8.4AI Score

0.002EPSS

2018-12-25 05:29 PM
37
cve
cve

CVE-2020-27819

An issue was discovered in libxls before and including 1.6.1 when reading Microsoft Excel files. A NULL pointer dereference vulnerability exists when parsing XLS cells in libxls/xls2csv.c:199. It could allow a remote attacker to cause a denial of service via crafted XLS file.

5.5CVSS

5.1AI Score

0.001EPSS

2021-02-23 04:15 AM
141
2
cve
cve

CVE-2021-27836

An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2, allows attackers to cause a denial of service, via a crafted XLS file.

6.5CVSS

6AI Score

0.002EPSS

2021-11-03 05:15 PM
34
cve
cve

CVE-2023-38851

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1018.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-15 05:15 PM
103
cve
cve

CVE-2023-38852

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the unicode_decode_wcstombs function in xlstool.c:266.

6.5CVSS

6.8AI Score

0.003EPSS

2023-08-15 05:15 PM
136
cve
cve

CVE-2023-38853

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1015.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-15 05:15 PM
90
cve
cve

CVE-2023-38854

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the transcode_latin1_to_utf8 function in xlstool.c:296.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-15 05:15 PM
96
cve
cve

CVE-2023-38855

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:395.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-15 05:15 PM
28
cve
cve

CVE-2023-38856

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:411.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-15 05:15 PM
27