Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11129 6.8
The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
27-05-2019 - 23:29 17-05-2018 - 19:29
CVE-2018-11130 6.8
The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
27-05-2019 - 23:29 17-05-2018 - 19:29
CVE-2018-11099 4.3
The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted vcf file.
27-05-2019 - 23:29 17-05-2018 - 19:29
Back to Top Mark selected
Back to Top