Vulnerability CVE-2019-16096


Published: 2019-09-08

Description:
Kilo 0.0.1 has a heap-based buffer overflow because there is an integer overflow in a calculation involving the number of tabs in one row.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Kilo project -> KILO 

 References:
http://www.security-database.com/detail.php?alert=CVE-2019-16096
https://github.com/antirez/kilo/issues/60
https://vuldb.com/?id.141388
https://vulmon.com/vulnerabilitydetails?qid=CVE-2019-16096

Copyright 2024, cxsecurity.com

 

Back to Top