Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Kilo Project Subscribe
Filtered by product Kilo
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16096 1 Kilo Project 1 Kilo 2023-02-15 5.0 MEDIUM 7.5 HIGH
Kilo 0.0.1 has a heap-based buffer overflow because there is an integer overflow in a calculation involving the number of tabs in one row.