Vulnerabilities > Libming > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-22 CVE-2023-36239 Classic Buffer Overflow vulnerability in Libming 0.4.7
libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at parser.c.
network
low complexity
libming CWE-120
8.8
2023-05-09 CVE-2021-31240 Memory Leak vulnerability in Libming 0.4.8
An issue found in libming v.0.4.8 allows a local attacker to execute arbitrary code via the parseSWF_IMPORTASSETS function in the parser.c file.
local
low complexity
libming CWE-401
7.8
2023-05-09 CVE-2023-31976 Out-of-bounds Write vulnerability in Libming 0.4.8
libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at /util/makeswf_utils.c.
network
low complexity
libming CWE-787
8.8
2023-04-26 CVE-2022-44232 Classic Buffer Overflow vulnerability in Libming 0.4.8
libming 0.4.8 0.4.8 is vulnerable to Buffer Overflow.
network
low complexity
libming CWE-120
7.5
2018-03-25 CVE-2018-9009 Use After Free vulnerability in multiple products
In libming 0.4.8, there is a use-after-free in the decompileJUMP function of the decompile.c file.
network
low complexity
libming debian CWE-416
8.8