Vulnerabilities > Perl > Perl > 5.26.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-17 CVE-2018-6913 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the pack function in Perl before 5.26.2 allows context-dependent attackers to execute arbitrary code via a large item count.
network
low complexity
debian perl canonical CWE-787
7.5