Vulnerabilities (CVE)

Filtered by vendor Aspose Subscribe
Filtered by product Aspose.cells
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5032 1 Aspose 1 Aspose.cells 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds read vulnerability exists in the LabelSst record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2019-5033 1 Aspose 1 Aspose.cells 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds read vulnerability exists in the Number record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.