Vulnerabilities > Divfix

DATE CVE VULNERABILITY TITLE RISK
2017-07-31 CVE-2017-11330 Out-of-bounds Write vulnerability in Divfix Divfix++ 0.34
The DivFixppCore::avi_header_fix function in DivFix++Core.cpp in DivFix++ v0.34 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted avi file.
network
divfix CWE-787
4.3