Filtered by vendor Irontec Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-10084 1 Irontec 1 Klear-library 2024-05-17 9.8 Critical
A vulnerability was found in irontec klear-library chloe and classified as critical. Affected by this issue is the function _prepareWhere of the file Controller/Rest/BaseController.php. The manipulation leads to sql injection. Upgrading to version marla is able to address this issue. The name of the patch is b25262de52fdaffde2a4434fc2a84408b304fbc5. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221504.
CVE-2023-36192 1 Irontec 1 Sngrep 2023-06-30 7.8 High
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c.
CVE-2023-31982 1 Irontec 1 Sngrep 2023-05-16 7.8 High
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c.
CVE-2023-31981 1 Irontec 1 Sngrep 2023-05-16 7.8 High
Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at /src/packet.c.