Vulnerabilities (CVE)

Filtered by vendor Libming Subscribe
Filtered by product Libming
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24150 1 Libming 1 Libming 2024-03-12 N/A 6.5 MEDIUM
A memory leak issue discovered in parseSWF_TEXTRECORD in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
CVE-2024-24149 1 Libming 1 Libming 2024-03-12 N/A 6.5 MEDIUM
A memory leak issue discovered in parseSWF_GLYPHENTRY in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
CVE-2024-24147 1 Libming 1 Libming 2024-03-12 N/A 6.5 MEDIUM
A memory leak issue discovered in parseSWF_FILLSTYLEARRAY in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
CVE-2024-24146 1 Libming 1 Libming 2024-03-12 N/A 6.5 MEDIUM
A memory leak issue discovered in parseSWF_DEFINEBUTTON in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
CVE-2023-50628 1 Libming 1 Libming 2023-12-28 N/A 9.8 CRITICAL
Buffer Overflow vulnerability in libming version 0.4.8, allows attackers to execute arbitrary code and obtain sensitive information via parser.c component.
CVE-2023-40781 1 Libming 1 Libming 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function.
CVE-2021-31240 1 Libming 1 Libming 2023-12-10 N/A 7.8 HIGH
An issue found in libming v.0.4.8 allows a local attacker to execute arbitrary code via the parseSWF_IMPORTASSETS function in the parser.c file.
CVE-2023-31976 1 Libming 1 Libming 2023-12-10 N/A 8.8 HIGH
libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at /util/makeswf_utils.c.
CVE-2023-30083 1 Libming 1 Libming 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in util/decompile.c.
CVE-2023-30085 1 Libming 1 Libming 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the cws2fws function in util/decompile.c.
CVE-2023-30084 1 Libming 1 Libming 2023-12-10 N/A 5.5 MEDIUM
An issue found in libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the stackVal function in util/decompile.c.
CVE-2022-44232 1 Libming 1 Libming 2023-12-10 N/A 7.5 HIGH
libming 0.4.8 0.4.8 is vulnerable to Buffer Overflow. In getInt() in decompile.c unknown type may lead to denial of service. This is a different vulnerability than CVE-2018-9132 and CVE-2018-20427.
CVE-2023-36239 1 Libming 1 Libming 2023-12-10 N/A 8.8 HIGH
libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at parser.c.
CVE-2021-44591 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the parseSWF_DEFINELOSSLESS2 function in util/parser.c lacks a boundary check that would lead to denial-of-service attacks via a crafted SWF file.
CVE-2021-44590 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, a memory exhaustion vulnerability exist in the function cws2fws in util/main.c. Remote attackers could launch denial of service attacks by submitting a crafted SWF file that exploits this vulnerability.
CVE-2020-11894 1 Libming 1 Libming 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (8 bytes) in the function decompileIF() in decompile.c.
CVE-2020-11895 1 Libming 1 Libming 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2 bytes) in the function decompileIF() in decompile.c.
CVE-2020-6628 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the function decompile_SWITCH() in decompile.c.
CVE-2020-6629 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Ming (aka libming) 0.4.8 has z NULL pointer dereference in the function decompileGETURL2() in decompile.c.
CVE-2019-16705 1 Libming 1 Libming 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Ming (aka libming) 0.4.8 has an out of bounds read vulnerability in the function OpCode() in the decompile.c file in libutil.a.