Filtered by vendor Vcftools Project Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11129 1 Vcftools Project 1 Vcftools 2024-08-05 N/A
The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
CVE-2018-11130 1 Vcftools Project 1 Vcftools 2024-08-05 N/A
The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
CVE-2018-11099 1 Vcftools Project 1 Vcftools 2024-08-05 N/A
The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted vcf file.
CVE-2019-1010127 1 Vcftools Project 1 Vcftools 2024-08-05 N/A
VCFTools vcftools prior to version 0.1.15 is affected by: Use-after-free. The impact is: Denial of Service or possibly other impact (eg. code execution or information disclosure). The component is: The header::add_FILTER_descriptor method in header.cpp. The attack vector is: The victim must open a specially crafted VCF file.