Vulnerabilities > Irontec

DATE CVE VULNERABILITY TITLE RISK
2023-06-23 CVE-2023-36192 Out-of-bounds Write vulnerability in Irontec Sngrep 1.6.0
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c.
local
low complexity
irontec CWE-787
7.8
2023-05-09 CVE-2023-31981 Out-of-bounds Write vulnerability in Irontec Sngrep 1.6.0
Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at /src/packet.c.
local
low complexity
irontec CWE-787
7.8
2023-05-09 CVE-2023-31982 Out-of-bounds Write vulnerability in Irontec Sngrep 1.6.0
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c.
local
low complexity
irontec CWE-787
7.8
2023-02-21 CVE-2015-10084 SQL Injection vulnerability in Irontec Klear-Library
A vulnerability was found in irontec klear-library chloe and classified as critical.
network
low complexity
irontec CWE-89
critical
9.8