Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adplug Project Subscribe
Filtered by product Adplug
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17825 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2022-10-06 7.5 HIGH 9.8 CRITICAL
An issue was discovered in AdPlug 2.3.1. There are several double-free vulnerabilities in the CEmuopl class in emuopl.cpp because of a destructor's two OPLDestroy calls, each of which frees TL_TABLE, SIN_TABLE, AMS_TABLE, and VIB_TABLE.
CVE-2019-15151 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2022-10-06 7.5 HIGH 9.8 CRITICAL
AdPlug 2.3.1 has a double free in the Cu6mPlayer class in u6m.h.
CVE-2019-14690 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2022-10-06 6.8 MEDIUM 8.8 HIGH
AdPlug 2.3.1 has a heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp.
CVE-2019-14691 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2022-10-06 6.8 MEDIUM 8.8 HIGH
AdPlug 2.3.1 has a heap-based buffer overflow in CdtmLoader::load() in dtm.cpp.
CVE-2019-14734 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2022-10-06 6.8 MEDIUM 8.8 HIGH
AdPlug 2.3.1 has multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp.
CVE-2019-14732 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2021-02-26 6.8 MEDIUM 8.8 HIGH
AdPlug 2.3.1 has multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp.
CVE-2019-14733 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2021-02-22 6.8 MEDIUM 8.8 HIGH
AdPlug 2.3.1 has multiple heap-based buffer overflows in CradLoader::load() in rad.cpp.
CVE-2019-14692 2 Adplug Project, Fedoraproject 2 Adplug, Fedora 2021-02-22 6.8 MEDIUM 8.8 HIGH
AdPlug 2.3.1 has a heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp.