Filtered by vendor Libming Subscriptions
Filtered by product Libming Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-24150 1 Libming 1 Libming 2024-03-12 6.5 Medium
A memory leak issue discovered in parseSWF_TEXTRECORD in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
CVE-2024-24149 1 Libming 1 Libming 2024-03-12 6.5 Medium
A memory leak issue discovered in parseSWF_GLYPHENTRY in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
CVE-2024-24147 1 Libming 1 Libming 2024-03-12 6.5 Medium
A memory leak issue discovered in parseSWF_FILLSTYLEARRAY in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
CVE-2024-24146 1 Libming 1 Libming 2024-03-12 6.5 Medium
A memory leak issue discovered in parseSWF_DEFINEBUTTON in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
CVE-2023-50628 1 Libming 1 Libming 2023-12-28 9.8 Critical
Buffer Overflow vulnerability in libming version 0.4.8, allows attackers to execute arbitrary code and obtain sensitive information via parser.c component.
CVE-2018-9132 2 Debian, Libming 2 Debian Linux, Libming 2023-11-07 N/A
libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-9009 2 Debian, Libming 2 Debian Linux, Libming 2023-11-07 N/A
In libming 0.4.8, there is a use-after-free in the decompileJUMP function of the decompile.c file.
CVE-2018-7876 2 Debian, Libming 2 Debian Linux, Libming 2023-11-07 N/A
In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted file.
CVE-2018-7873 2 Debian, Libming 2 Debian Linux, Libming 2023-11-07 N/A
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack.
CVE-2018-7866 2 Debian, Libming 2 Debian Linux, Libming 2023-11-07 N/A
A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2023-40781 1 Libming 1 Libming 2023-08-30 6.5 Medium
Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function.
CVE-2023-36239 1 Libming 1 Libming 2023-06-29 8.8 High
libming listswf 0.4.7 was discovered to contain a buffer overflow in the parseSWF_DEFINEFONTINFO() function at parser.c.
CVE-2023-31976 1 Libming 1 Libming 2023-05-16 8.8 High
libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at /util/makeswf_utils.c.
CVE-2023-30083 1 Libming 1 Libming 2023-05-15 5.5 Medium
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in util/decompile.c.
CVE-2023-30084 1 Libming 1 Libming 2023-05-15 5.5 Medium
An issue found in libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the stackVal function in util/decompile.c.
CVE-2023-30085 1 Libming 1 Libming 2023-05-15 5.5 Medium
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the cws2fws function in util/decompile.c.
CVE-2021-31240 1 Libming 1 Libming 2023-05-15 7.8 High
An issue found in libming v.0.4.8 allows a local attacker to execute arbitrary code via the parseSWF_IMPORTASSETS function in the parser.c file.
CVE-2022-44232 1 Libming 1 Libming 2023-05-09 7.5 High
libming 0.4.8 0.4.8 is vulnerable to Buffer Overflow. In getInt() in decompile.c unknown type may lead to denial of service. This is a different vulnerability than CVE-2018-9132 and CVE-2018-20427.
CVE-2017-7578 1 Libming 1 Libming 2022-10-03 N/A
Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for CVE-2016-9831.
CVE-2018-8962 1 Libming 1 Libming 2022-10-03 N/A
In libming 0.4.8, the decompileSingleArgBuiltInFunctionCall function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.