Filtered by vendor Irontec Subscriptions
Filtered by product Sngrep Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36192 1 Irontec 1 Sngrep 2023-06-30 7.8 High
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c.
CVE-2023-31982 1 Irontec 1 Sngrep 2023-05-16 7.8 High
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c.
CVE-2023-31981 1 Irontec 1 Sngrep 2023-05-16 7.8 High
Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at /src/packet.c.