Lucene search

K

Babel Security Vulnerabilities

cve
cve

CVE-2023-45133

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-12 05:15 PM
108
cve
cve

CVE-2022-41793

An out-of-bounds write vulnerability exists in the CSR format title functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
15
cve
cve

CVE-2022-46294

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-07-21 09:15 PM
16
cve
cve

CVE-2022-37331

An out-of-bounds write vulnerability exists in the Gaussian format orientation functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
19
cve
cve

CVE-2022-46295

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-07-21 09:15 PM
16
cve
cve

CVE-2022-46293

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-07-21 09:15 PM
16
cve
cve

CVE-2022-43607

An out-of-bounds write vulnerability exists in the MOL2 format attribute and value functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
16
cve
cve

CVE-2022-43467

An out-of-bounds write vulnerability exists in the PQS format coord_file functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
12
cve
cve

CVE-2022-42885

A use of uninitialized pointer vulnerability exists in the GRO format res functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
16
cve
cve

CVE-2022-46292

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-07-21 09:15 PM
15
cve
cve

CVE-2022-46291

Multiple out-of-bounds write vulnerabilities exist in the translationVectors parsing functionality in multiple supported formats of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-07-21 09:15 PM
21
cve
cve

CVE-2022-46290

Multiple out-of-bounds write vulnerabilities exist in the ORCA format nAtoms functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.The loop that...

7.8CVSS

8.1AI Score

0.001EPSS

2023-07-21 09:15 PM
25
cve
cve

CVE-2022-46289

Multiple out-of-bounds write vulnerabilities exist in the ORCA format nAtoms functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially-crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.nAtoms...

7.8CVSS

8.2AI Score

0.001EPSS

2023-07-21 09:15 PM
17
cve
cve

CVE-2022-46280

A use of uninitialized pointer vulnerability exists in the PQS format pFormat functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
18
cve
cve

CVE-2022-44451

A use of uninitialized pointer vulnerability exists in the MSI format atom functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

7.8CVSS

8AI Score

0.001EPSS

2023-07-21 09:15 PM
20
cve
cve

CVE-2019-1010290

Babel: Multilingual site Babel All is affected by: Open Redirection. The impact is: Redirection to any URL, which is supplied to redirect.php in a "newurl" parameter. The component is: redirect.php. The attack vector is: The victim must open a link created by an attacker. Attacker may use any...

6.1CVSS

7.1AI Score

0.002EPSS

2019-07-16 02:15 PM
75