Vulnerabilities > Libming > Libming

DATE CVE VULNERABILITY TITLE RISK
2024-02-29 CVE-2024-24146 Memory Leak vulnerability in Libming 0.4.8
A memory leak issue discovered in parseSWF_DEFINEBUTTON in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
network
low complexity
libming CWE-401
6.5
2024-02-29 CVE-2024-24147 Memory Leak vulnerability in Libming 0.4.8
A memory leak issue discovered in parseSWF_FILLSTYLEARRAY in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
network
low complexity
libming CWE-401
6.5
2024-02-29 CVE-2024-24149 Memory Leak vulnerability in Libming 0.4.8
A memory leak issue discovered in parseSWF_GLYPHENTRY in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
network
low complexity
libming CWE-401
6.5
2024-02-29 CVE-2024-24150 Memory Leak vulnerability in Libming 0.4.8
A memory leak issue discovered in parseSWF_TEXTRECORD in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
network
low complexity
libming CWE-401
6.5
2023-12-20 CVE-2023-50628 Classic Buffer Overflow vulnerability in Libming 0.4.8
Buffer Overflow vulnerability in libming version 0.4.8, allows attackers to execute arbitrary code and obtain sensitive information via parser.c component.
network
low complexity
libming CWE-120
critical
9.8
2023-08-28 CVE-2023-40781 Out-of-bounds Write vulnerability in Libming 0.4.8
Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function.
network
low complexity
libming CWE-787
6.5
2023-06-22 CVE-2023-36239 Classic Buffer Overflow vulnerability in Libming 0.4.7
libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at parser.c.
network
low complexity
libming CWE-120
8.8
2023-05-09 CVE-2021-31240 Memory Leak vulnerability in Libming 0.4.8
An issue found in libming v.0.4.8 allows a local attacker to execute arbitrary code via the parseSWF_IMPORTASSETS function in the parser.c file.
local
low complexity
libming CWE-401
7.8
2023-05-09 CVE-2023-30083 Classic Buffer Overflow vulnerability in Libming 0.4.8
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in util/decompile.c.
local
low complexity
libming CWE-120
5.5
2023-05-09 CVE-2023-30084 Out-of-bounds Read vulnerability in Libming 0.4.8
An issue found in libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the stackVal function in util/decompile.c.
local
low complexity
libming CWE-125
5.5