Vulnerabilities > Libofx Project

DATE CVE VULNERABILITY TITLE RISK
2019-03-11 CVE-2019-9656 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in LibOFX 0.9.14.
network
low complexity
libofx-project debian canonical CWE-476
8.8
2017-09-25 CVE-2017-14731 Out-of-bounds Read vulnerability in Libofx Project Libofx 0.9.12
ofx_proc_file in ofx_preproc.cpp in LibOFX 0.9.12 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file, as demonstrated by an ofxdump call.
4.3
2017-09-13 CVE-2017-2816 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An exploitable buffer overflow vulnerability exists in the tag parsing functionality of LibOFX 0.9.11.
network
low complexity
libofx-project debian CWE-119
8.8