Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2807 6.8
An exploitable buffer overflow vulnerability exists in the tag parsing functionality of Ledger-CLI 3.1.1. A specially crafted journal file can cause an integer underflow resulting in code execution. An attacker can construct a malicious journal file
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-2808 6.8
An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a us
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-12481 6.8
The find_option function in option.cc in Ledger 3.1.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
21-07-2019 - 12:15 04-08-2017 - 19:29
CVE-2017-12482 6.8
The ledger::parse_date_mask_routine function in times.cc in Ledger 3.1.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
21-07-2019 - 12:15 04-08-2017 - 19:29
Back to Top Mark selected
Back to Top