Vulnerabilities > Pocoproject

DATE CVE VULNERABILITY TITLE RISK
2024-01-27 CVE-2023-52389 Integer Overflow or Wraparound vulnerability in Pocoproject Poco
UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher.
network
low complexity
pocoproject CWE-190
critical
9.8
2018-01-03 CVE-2017-1000472 Path Traversal vulnerability in multiple products
The ZipCommon::isValidPath() function in Zip/src/ZipCommon.cpp in POCO C++ Libraries before 1.8 does not properly restrict the filename value in the ZIP header, which allows attackers to conduct absolute path traversal attacks during the ZIP decompression, and possibly create or overwrite arbitrary files, via a crafted ZIP file, related to a "file path injection vulnerability".
5.8
2014-04-26 CVE-2014-0350 Cryptographic Issues vulnerability in Pocoproject Poco C++ Libraries 1.4.5/1.4.6
The Poco::Net::X509Certificate::verify method in the NetSSL library in POCO C++ Libraries before 1.4.6p4 allows man-in-the-middle attackers to spoof SSL servers via crafted DNS PTR records that are requested during comparison of a server name to a wildcard domain name in an X.509 certificate.
network
low complexity
pocoproject CWE-310
6.4