Vulnerabilities > Zope > Grok

DATE CVE VULNERABILITY TITLE RISK
2021-07-01 CVE-2021-36089 Out-of-bounds Write vulnerability in Zope Grok
Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).
network
zope CWE-787
6.8