Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11438 6.8
The mobi_decompress_lz77 function in compression.c in Libmobi 0.3 allows remote attackers to cause remote code execution (heap-based buffer overflow) via a crafted mobi file.
24-08-2020 - 17:37 30-05-2018 - 13:29
CVE-2018-11432 4.3
The mobi_parse_mobiheader function in read.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
03-10-2019 - 00:03 30-05-2018 - 13:29
CVE-2018-11434 4.3
The buffer_fill64 function in compression.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
03-10-2019 - 00:03 30-05-2018 - 13:29
CVE-2018-11433 4.3
The mobi_get_kf8boundary_seqnumber function in util.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
03-10-2019 - 00:03 30-05-2018 - 13:29
CVE-2018-11436 4.3
The buffer_addraw function in buffer.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
03-10-2019 - 00:03 30-05-2018 - 13:29
CVE-2018-11435 4.3
The mobi_decompress_huffman_internal function in compression.c in Libmobi 0.3 allows remote attackers to cause information disclosure (read access violation) via a crafted mobi file.
26-06-2018 - 18:52 30-05-2018 - 13:29
CVE-2018-11437 4.3
The mobi_reconstruct_parts function in parse_rawml.c in Libmobi 0.3 allows remote attackers to cause information disclosure (read access violation) via a crafted mobi file.
26-06-2018 - 18:48 30-05-2018 - 13:29
Back to Top Mark selected
Back to Top