Vulnerabilities (CVE)

Filtered by vendor Swftools Subscribe
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22920 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
swftools 0.9.2 was discovered to contain a heap-use-after-free via the function bufferWriteData in swftools/lib/action/compile.c.
CVE-2024-22562 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
swftools 0.9.2 was discovered to contain a Stack Buffer Underflow via the function dict_foreach_keyvalue at swftools/lib/q.c.
CVE-2024-22913 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
A heap-buffer-overflow was found in SWFTools v0.9.2, in the function swf5lex at lex.swf5.c:1321. It allows an attacker to cause code execution.
CVE-2024-22912 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
A global-buffer-overflow was found in SWFTools v0.9.2, in the function countline at swf5compiler.flex:327. It allows an attacker to cause code execution.
CVE-2024-22911 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
A stack-buffer-underflow vulnerability was found in SWFTools v0.9.2, in the function parseExpression at src/swfc.c:2602.
CVE-2024-22915 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
A heap-use-after-free was found in SWFTools v0.9.2, in the function swf_DeleteTag at rfxswf.c:1193. It allows an attacker to cause code execution.
CVE-2024-22914 1 Swftools 1 Swftools 2024-01-25 N/A 5.5 MEDIUM
A heap-use-after-free was found in SWFTools v0.9.2, in the function input at lex.swf5.c:2620. It allows an attacker to cause denial of service.
CVE-2024-22957 1 Swftools 1 Swftools 2024-01-25 N/A 5.5 MEDIUM
swftools 0.9.2 was discovered to contain an Out-of-bounds Read vulnerability via the function dict_do_lookup in swftools/lib/q.c:1190.
CVE-2024-22956 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
swftools 0.9.2 was discovered to contain a heap-use-after-free vulnerability via the function removeFromTo at swftools/src/swfc.c:838
CVE-2024-22955 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
swftools 0.9.2 was discovered to contain a stack-buffer-underflow vulnerability via the function parseExpression at swftools/src/swfc.c:2576.
CVE-2024-22919 1 Swftools 1 Swftools 2024-01-25 N/A 7.8 HIGH
swftools0.9.2 was discovered to contain a global-buffer-overflow vulnerability via the function parseExpression at swftools/src/swfc.c:2587.
CVE-2023-37644 1 Swftools 1 Swftools 2024-01-18 N/A 5.5 MEDIUM
SWFTools 0.9.2 772e55a allows attackers to trigger a large memory-allocation attempt via a crafted document, as demonstrated by pdf2swf. This occurs in png_read_chunk in lib/png.c.
CVE-2023-27249 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
swfdump v0.9.2 was discovered to contain a heap buffer overflow in the function swf_GetPlaceObject at swfobject.c.
CVE-2023-26991 1 Swftools 1 Swftools 2023-12-10 N/A 7.8 HIGH
SWFTools v0.9.2 was discovered to contain a stack-use-after-scope in the swf_ReadSWF2 function in lib/rfxswf.c.
CVE-2023-29950 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
swfrender v0.9.2 was discovered to contain a heap buffer overflow in the function enumerateUsedIDs_fillstyle at modules/swftools.c
CVE-2022-46440 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
ttftool v0.9.2 was discovered to contain a segmentation violation via the readU16 function at ttf.c.
CVE-2022-35090 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via __asan_memcpy at /asan/asan_interceptors_memintrinsics.cpp:.
CVE-2022-35108 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
SWFTools commit 772e55a2 was discovered to contain a segmentation violation via DCTStream::getChar() at /xpdf/Stream.cc.
CVE-2022-35106 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
SWFTools commit 772e55a2 was discovered to contain a segmentation violation via FoFiTrueType::computeTableChecksum(unsigned char*, int) at /xpdf/FoFiTrueType.cc.
CVE-2022-35093 1 Swftools 1 Swftools 2023-12-10 N/A 5.5 MEDIUM
SWFTools commit 772e55a2 was discovered to contain a global buffer overflow via DCTStream::transformDataUnit at /xpdf/Stream.cc.