Vulnerabilities > Opensc Project > Opensc > 0.11.5

DATE CVE VULNERABILITY TITLE RISK
2011-01-07 CVE-2010-4523 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opensc-Project Opensc
Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c.
local
low complexity
opensc-project CWE-119
7.2
2009-03-02 CVE-2009-0368 Cryptographic Issues vulnerability in Opensc-Project Opensc
OpenSC before 0.11.7 allows physically proximate attackers to bypass intended PIN requirements and read private data objects via a (1) low level APDU command or (2) debugging tool, as demonstrated by reading the 4601 or 4701 file with the opensc-explorer or opensc-tool program.
local
low complexity
opensc-project CWE-310
2.1