Vulnerabilities > GNU > Recutils > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2019-6457 Memory Leak vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-401
4.3
2019-01-16 CVE-2019-6456 NULL Pointer Dereference vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-476
4.3
2019-01-16 CVE-2019-6455 Double Free vulnerability in GNU Recutils 1.8
An issue was discovered in GNU Recutils 1.8.
network
gnu CWE-415
4.3