Vulnerabilities > Openslp > Openslp > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-06 CVE-2019-5544 Out-of-bounds Write vulnerability in multiple products
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue.
network
low complexity
vmware redhat openslp fedoraproject CWE-787
critical
9.8
2017-03-27 CVE-2016-4912 NULL Pointer Dereference vulnerability in Openslp 2.0.0
The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a large number of crafted packets, which triggers a memory allocation failure.
network
low complexity
openslp CWE-476
5.0
2017-01-23 CVE-2016-7567 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Openslp 2.0.0
Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string.
network
low complexity
openslp CWE-119
7.5