Vulnerabilities > Libmobi Project

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-3751 Out-of-bounds Write vulnerability in Libmobi Project Libmobi
libmobi is vulnerable to Out-of-bounds Write
network
low complexity
libmobi-project CWE-787
7.5
2018-06-19 CVE-2018-11726 Out-of-bounds Write vulnerability in Libmobi Project Libmobi 0.3
The mobi_decode_font_resource function in util.c in Libmobi 0.3 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted mobi file.
6.8
2018-06-19 CVE-2018-11725 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The mobi_parse_index_entry function in index.c in Libmobi 0.3 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted mobi file.
4.3
2018-06-19 CVE-2018-11724 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The mobi_pk1_decrypt function in encryption.c in Libmobi 0.3 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted mobi file.
6.8
2018-05-30 CVE-2018-11438 Out-of-bounds Write vulnerability in Libmobi Project Libmobi 0.3
The mobi_decompress_lz77 function in compression.c in Libmobi 0.3 allows remote attackers to cause remote code execution (heap-based buffer overflow) via a crafted mobi file.
6.8
2018-05-30 CVE-2018-11437 Information Exposure vulnerability in Libmobi Project Libmobi 0.3
The mobi_reconstruct_parts function in parse_rawml.c in Libmobi 0.3 allows remote attackers to cause information disclosure (read access violation) via a crafted mobi file.
4.3
2018-05-30 CVE-2018-11436 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The buffer_addraw function in buffer.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
4.3
2018-05-30 CVE-2018-11435 Information Exposure vulnerability in Libmobi Project Libmobi 0.3
The mobi_decompress_huffman_internal function in compression.c in Libmobi 0.3 allows remote attackers to cause information disclosure (read access violation) via a crafted mobi file.
4.3
2018-05-30 CVE-2018-11434 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The buffer_fill64 function in compression.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
4.3
2018-05-30 CVE-2018-11433 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The mobi_get_kf8boundary_seqnumber function in util.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
4.3