Posts
1896
Following
0
Followers
11
Vulnerability report automaton (unofficial)

Talos Vulnerability Reports

New vulnerability report from Talos:

JustSystems Corporation Ichitaro 2023 DocumentViewStyles and DocumentEditStyles stream relative write vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1825

CVE-2023-35126
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 lxt2_rd_iter_radix shift operation integer underflow vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1824

CVE-2023-39413,CVE-2023-39414,CVE-2023-39413,CVE-2023-39414
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 zlib block decompression out-of-bounds write vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1823

CVE-2023-38657
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 zlib block allocation integer overflow vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1822

CVE-2023-35989
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 lxt2_rd_trace value elements allocation integer overflow vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1821

CVE-2023-35057
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 num_dict_entries integer overflow vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1820

CVE-2023-39316,CVE-2023-39317,CVE-2023-39316,CVE-2023-39317
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 num_time_table_entries out-of-bounds write vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1819

CVE-2023-34436
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave LXT2 facgeometry parsing integer overflow vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818

CVE-2023-39273,CVE-2023-39271,CVE-2023-39274,CVE-2023-39275,CVE-2023-39272,CVE-2023-39270,CVE-2023-39270,CVE-2023-39271,CVE-2023-39272,CVE-2023-39273,CVE-2023-39274,CVE-2023-39275
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT vzt_rd_process_block autosort out-of-bounds write vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1817

CVE-2023-39235,CVE-2023-39234,CVE-2023-39234,CVE-2023-39235
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT longest_len value allocation integer overflow vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1816

CVE-2023-35004
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT vzt_rd_block_vch_decode dict parsing integer overflow vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1815

CVE-2023-38653,CVE-2023-38652,CVE-2023-38652,CVE-2023-38653
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT vzt_rd_block_vch_decode times parsing integer overflow vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1814

CVE-2023-38651,CVE-2023-38650,CVE-2023-38650,CVE-2023-38651
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT vzt_rd_get_facname decompression out-of-bounds write vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1813

CVE-2023-38649,CVE-2023-38648,CVE-2023-38648,CVE-2023-38649
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT facgeometry parsing integer overflow vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812

CVE-2023-38618,CVE-2023-38621,CVE-2023-38620,CVE-2023-38619,CVE-2023-38623,CVE-2023-38622,CVE-2023-38618,CVE-2023-38619,CVE-2023-38620,CVE-2023-38621,CVE-2023-38622,CVE-2023-38623
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT LZMA_read_varint out-of-bounds write vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1811

CVE-2023-36861
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VZT LZMA_Read dmem extraction out-of-bounds write vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1810

CVE-2023-37282
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

JustSystems Corporation Ichitaro 2023 HyperLinkFrame parser out-of-bounds write vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1809

CVE-2023-38128
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

JustSystems Corporation Ichitaro 2023 HyperLinkFrame parser integer overflow vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1808

CVE-2023-38127
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VCD sorted bsearch arbitrary write vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1807

CVE-2023-37921,CVE-2023-37923,CVE-2023-37922,CVE-2023-37921,CVE-2023-37922,CVE-2023-37923
0
0
0

Talos Vulnerability Reports

New vulnerability report from Talos:

GTKWave VCD get_vartoken realloc use-after-free vulnerabilities

https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806

CVE-2023-37576,CVE-2023-37577,CVE-2023-37573,CVE-2023-37578,CVE-2023-37575,CVE-2023-37574,CVE-2023-37573,CVE-2023-37574,CVE-2023-37575,CVE-2023-37576,CVE-2023-37577,CVE-2023-37578
0
0
0
Show older