Vulnerabilities > Broadcom > Tcpreplay > 4.2.2

DATE CVE VULNERABILITY TITLE RISK
2020-05-08 CVE-2020-12740 Out-of-bounds Read vulnerability in multiple products
tcprewrite in Tcpreplay through 4.3.2 has a heap-based buffer over-read during a get_c operation.
network
low complexity
broadcom fedoraproject CWE-125
critical
9.1
2018-12-28 CVE-2018-20553 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.
network
broadcom CWE-125
6.8
2018-12-28 CVE-2018-20552 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.
network
broadcom CWE-125
6.8