Filtered by vendor Libming Subscriptions
Filtered by product Libming Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16705 1 Libming 1 Libming 2024-08-05 9.1 Critical
Ming (aka libming) 0.4.8 has an out of bounds read vulnerability in the function OpCode() in the decompile.c file in libutil.a.
CVE-2019-12982 1 Libming 1 Libming 2024-08-04 6.5 Medium
Ming (aka libming) 0.4.8 has a heap buffer overflow and underflow in the decompileCAST function in util/decompile.c in libutil.a. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted SWF file.
CVE-2019-12981 1 Libming 1 Libming 2024-08-04 8.8 High
Ming (aka libming) 0.4.8 has an "fill overflow" vulnerability in the function SWFShape_setLeftFillStyle in blocks/shape.c.
CVE-2019-12980 1 Libming 1 Libming 2024-08-04 6.5 Medium
In Ming (aka libming) 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the SWFInput_readSBits function in blocks/input.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2019-7582 2 Canonical, Libming 2 Ubuntu Linux, Libming 2024-08-04 N/A
The readBytes function in util/read.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure.
CVE-2019-7581 2 Canonical, Libming 2 Ubuntu Linux, Libming 2024-08-04 N/A
The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure, a different vulnerability than CVE-2018-7876.
CVE-2020-11895 1 Libming 1 Libming 2024-08-04 9.1 Critical
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2 bytes) in the function decompileIF() in decompile.c.
CVE-2020-11894 1 Libming 1 Libming 2024-08-04 9.1 Critical
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (8 bytes) in the function decompileIF() in decompile.c.
CVE-2020-6628 1 Libming 1 Libming 2024-08-04 8.8 High
Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the function decompile_SWITCH() in decompile.c.
CVE-2020-6629 1 Libming 1 Libming 2024-08-04 6.5 Medium
Ming (aka libming) 0.4.8 has z NULL pointer dereference in the function decompileGETURL2() in decompile.c.
CVE-2021-44590 1 Libming 1 Libming 2024-08-04 6.5 Medium
In libming 0.4.8, a memory exhaustion vulnerability exist in the function cws2fws in util/main.c. Remote attackers could launch denial of service attacks by submitting a crafted SWF file that exploits this vulnerability.
CVE-2021-44591 1 Libming 1 Libming 2024-08-04 6.5 Medium
In libming 0.4.8, the parseSWF_DEFINELOSSLESS2 function in util/parser.c lacks a boundary check that would lead to denial-of-service attacks via a crafted SWF file.
CVE-2021-31240 1 Libming 1 Libming 2024-08-03 7.8 High
An issue found in libming v.0.4.8 allows a local attacker to execute arbitrary code via the parseSWF_IMPORTASSETS function in the parser.c file.
CVE-2022-44232 1 Libming 1 Libming 2024-08-03 7.5 High
libming 0.4.8 0.4.8 is vulnerable to Buffer Overflow. In getInt() in decompile.c unknown type may lead to denial of service. This is a different vulnerability than CVE-2018-9132 and CVE-2018-20427.
CVE-2023-40781 1 Libming 1 Libming 2024-08-02 6.5 Medium
Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function.
CVE-2023-36239 1 Libming 1 Libming 2024-08-02 8.8 High
libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at parser.c.
CVE-2023-31976 1 Libming 1 Libming 2024-08-02 8.8 High
libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at /util/makeswf_utils.c.
CVE-2023-30084 1 Libming 1 Libming 2024-08-02 5.5 Medium
An issue found in libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the stackVal function in util/decompile.c.
CVE-2023-30085 1 Libming 1 Libming 2024-08-02 5.5 Medium
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the cws2fws function in util/decompile.c.
CVE-2023-30083 1 Libming 1 Libming 2024-08-02 5.5 Medium
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in util/decompile.c.