Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-20021 4.3
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
20-01-2023 - 15:47 27-12-2019 - 02:15
CVE-2019-20053 4.3
An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
01-01-2022 - 20:08 27-12-2019 - 22:15
CVE-2018-11243 6.8
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a craf
03-02-2020 - 03:15 18-05-2018 - 17:29
CVE-2019-14296 6.8
canUnpack in p_vmlinx.cpp in UPX 3.95 allows remote attackers to cause a denial of service (SEGV or buffer overflow, and application crash) or possibly have unspecified other impact via a crafted UPX packed file.
11-08-2019 - 03:15 27-07-2019 - 19:15
Back to Top Mark selected
Back to Top