Vulnerabilities > Openmpt > Openmpt > 1.27.04.00

DATE CVE VULNERABILITY TITLE RISK
2018-04-11 CVE-2018-10017 Out-of-bounds Read vulnerability in Openmpt Libopenmpt and Openmpt
soundlib/Snd_fx.cpp in OpenMPT before 1.27.07.00 and libopenmpt before 0.3.8 allows remote attackers to cause a denial of service (out-of-bounds read) via an IT or MO3 file with many nested pattern loops.
network
openmpt CWE-125
4.3
2018-02-04 CVE-2018-6611 Out-of-bounds Read vulnerability in Openmpt Libopenmpt and Openmpt
soundlib/Load_stp.cpp in OpenMPT through 1.27.04.00, and libopenmpt before 0.3.6, has an out-of-bounds read via a malformed STP file.
network
openmpt CWE-125
6.8