Product:

Adplug

(Adplug_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2018-10-01 CVE-2018-17825 An issue was discovered in AdPlug 2.3.1. There are several double-free vulnerabilities in the CEmuopl class in emuopl.cpp because of a destructor's two OPLDestroy calls, each of which frees TL_TABLE, SIN_TABLE, AMS_TABLE, and VIB_TABLE. Adplug, Fedora 9.8
2019-08-06 CVE-2019-14690 AdPlug 2.3.1 has a heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp. Adplug, Fedora 8.8
2019-08-06 CVE-2019-14691 AdPlug 2.3.1 has a heap-based buffer overflow in CdtmLoader::load() in dtm.cpp. Adplug, Fedora 8.8
2019-08-06 CVE-2019-14692 AdPlug 2.3.1 has a heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp. Adplug, Fedora 8.8
2019-08-07 CVE-2019-14732 AdPlug 2.3.1 has multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp. Adplug, Fedora 8.8
2019-08-07 CVE-2019-14733 AdPlug 2.3.1 has multiple heap-based buffer overflows in CradLoader::load() in rad.cpp. Adplug, Fedora 8.8
2019-08-07 CVE-2019-14734 AdPlug 2.3.1 has multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp. Adplug, Fedora 8.8
2019-08-18 CVE-2019-15151 AdPlug 2.3.1 has a double free in the Cu6mPlayer class in u6m.h. Adplug, Fedora 9.8