CVE-2018-8807

In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
References
Link Resource
https://github.com/libming/libming/issues/129 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:libming:libming:0.4.8:*:*:*:*:*:*:*

Information

Published : 2018-03-20 05:29

Updated : 2018-04-12 01:16


NVD link : CVE-2018-8807

Mitre link : CVE-2018-8807

Products Affected
No products.
CWE