Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zope Subscribe
Filtered by product Grok
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36089 2 Linux, Zope 2 Linux Kernel, Grok 2021-07-06 6.8 MEDIUM 7.8 HIGH
Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).