Filtered by vendor Open Babbel Subscriptions
Filtered by product Open Babbel Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-46293 2 Open Babbel, Openbabel 2 Open Babbel, Open Babel 2024-10-24 9.8 Critical
Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.This vulnerability affects the MOPAC file format, inside the Final Point and Derivatives section