Vulnerabilities (CVE)

Filtered by vendor Perl Subscribe
Filtered by product Dbi
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-7491 1 Perl 1 Dbi 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in the DBI module before 1.628 for Perl. Stack corruption occurs when a user-defined function requires a non-trivial amount of memory and the Perl stack gets reallocated.
CVE-2014-10401 1 Perl 1 Dbi 2023-12-10 3.6 LOW 6.1 MEDIUM
An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute.
CVE-2013-7490 2 Canonical, Perl 2 Ubuntu Linux, Dbi 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption.
CVE-2014-10402 1 Perl 1 Dbi 2023-12-10 3.6 LOW 6.1 MEDIUM
An issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists because of an incomplete fix for CVE-2014-10401.
CVE-2019-20919 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2023-12-10 1.9 LOW 4.7 MEDIUM
An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference.