Vulnerabilities (CVE)

Filtered by vendor Libxls Project Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38852 1 Libxls Project 1 Libxls 2024-02-27 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the unicode_decode_wcstombs function in xlstool.c:266.
CVE-2023-38853 1 Libxls Project 1 Libxls 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1015.
CVE-2023-38851 1 Libxls Project 1 Libxls 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1018.
CVE-2023-38854 1 Libxls Project 1 Libxls 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the transcode_latin1_to_utf8 function in xlstool.c:296.
CVE-2023-38856 1 Libxls Project 1 Libxls 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:411.
CVE-2023-38855 1 Libxls Project 1 Libxls 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:395.
CVE-2021-27836 2 Fedoraproject, Libxls Project 2 Fedora, Libxls 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2, allows attackers to cause a denial of service, via a crafted XLS file.
CVE-2017-2910 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable Out-of-bounds Write vulnerability exists in the xls_addCell function of libxls 2.0. A specially crafted xls file can cause a memory corruption resulting in remote code execution. An attacker can send malicious xls file to trigger this vulnerability.
CVE-2020-27819 1 Libxls Project 1 Libxls 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in libxls before and including 1.6.1 when reading Microsoft Excel files. A NULL pointer dereference vulnerability exists when parsing XLS cells in libxls/xls2csv.c:199. It could allow a remote attacker to cause a denial of service via crafted XLS file.
CVE-2018-20452 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 8.8 HIGH
The read_MSAT_body function in ole.c in libxls 1.4.0 has an invalid free that allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, because of inconsistent memory management (new versus free) in ole2_read_header in ole.c.
CVE-2018-20450 1 Libxls Project 1 Libxls 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
CVE-2017-12109 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULRK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
CVE-2017-12108 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
CVE-2017-12110 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution.
CVE-2017-2919 2 Debian, Libxls Project 2 Debian Linux, Libxls 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability
CVE-2017-12111 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds vulnerability exists in the xls_addCell function of libxls 1.4. A specially crafted XLS file with a formula record can cause memory corruption resulting in remote code execution. An attacker can send a malicious XLS file to trigger this vulnerability.
CVE-2017-2897 1 Libxls Project 1 Libxls 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
CVE-2017-2896 2 Debian, Libxls Project 2 Debian Linux, Libxls 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.