Vulnerabilities > Admesh Project

DATE CVE VULNERABILITY TITLE RISK
2022-05-08 CVE-2018-25033 Out-of-bounds Read vulnerability in multiple products
ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.
network
low complexity
admesh-project debian CWE-125
8.1