Vulnerabilities (CVE)

Filtered by vendor Picoc Project Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44314 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StringStrncpy function in cstdlib/string.c when called from ExpressionParseFunctionCall.
CVE-2022-44313 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionCoerceUnsignedInteger function in expression.c when called from ExpressionParseFunctionCall.
CVE-2022-44321 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexSkipComment function in lex.c when called from LexScanGetToken.
CVE-2022-34556 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC v3.2.2 was discovered to contain a NULL pointer dereference at variable.c.
CVE-2022-44317 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioOutPutc function in cstdlib/stdio.c when called from ExpressionParseFunctionCall.
CVE-2022-44318 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StringStrcat function in cstdlib/string.c when called from ExpressionParseFunctionCall.
CVE-2022-44319 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioBasePrintf function in cstdlib/string.c when called from ExpressionParseFunctionCall.
CVE-2022-44312 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionCoerceInteger function in expression.c when called from ExpressionInfixOperator.
CVE-2022-44315 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionAssign function in expression.c when called from ExpressionParseFunctionCall.
CVE-2022-44316 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexGetStringConstant function in lex.c when called from LexScanGetToken.
CVE-2022-44320 1 Picoc Project 1 Picoc 2023-12-10 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionCoerceFP function in expression.c when called from ExpressionParseFunctionCall.
CVE-2019-16277 1 Picoc Project 1 Picoc 2023-12-10 6.8 MEDIUM 7.8 HIGH
PicoC 2.1 has a heap-based buffer overflow in StringStrcpy in cstdlib/string.c when called from ExpressionParseFunctionCall in expression.c.