Libxls Libxlsproject Libxls

Do you want an email whenever new security vulnerabilities are reported in Libxlsproject Libxls?

By the Year

In 2024 there have been 0 vulnerabilities in Libxlsproject Libxls . Last year Libxls had 6 security vulnerabilities published. Right now, Libxls is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 6 6.50
2022 0 0.00
2021 1 6.50
2020 0 0.00
2019 0 0.00
2018 4 8.23

It may take a day or so for new Libxls vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Libxlsproject Libxls Security Vulnerabilities

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code

CVE-2023-38856 6.5 - Medium - August 15, 2023

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:411.

Memory Corruption

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code

CVE-2023-38855 6.5 - Medium - August 15, 2023

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:395.

Memory Corruption

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code

CVE-2023-38854 6.5 - Medium - August 15, 2023

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the transcode_latin1_to_utf8 function in xlstool.c:296.

Memory Corruption

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code

CVE-2023-38853 6.5 - Medium - August 15, 2023

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1015.

Memory Corruption

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code

CVE-2023-38852 6.5 - Medium - August 15, 2023

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the unicode_decode_wcstombs function in xlstool.c:266.

Memory Corruption

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code

CVE-2023-38851 6.5 - Medium - August 15, 2023

Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1018.

Memory Corruption

An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2

CVE-2021-27836 6.5 - Medium - November 03, 2021

An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2, allows attackers to cause a denial of service, via a crafted XLS file.

NULL Pointer Dereference

The read_MSAT function in ole.c in libxls 1.4.0 has a double free

CVE-2018-20450 6.5 - Medium - December 25, 2018

The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.

Double-free

The read_MSAT_body function in ole.c in libxls 1.4.0 has an invalid free

CVE-2018-20452 8.8 - High - December 25, 2018

The read_MSAT_body function in ole.c in libxls 1.4.0 has an invalid free that allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, because of inconsistent memory management (new versus free) in ole2_read_header in ole.c.

Buffer Overflow

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULRK record

CVE-2017-12109 8.8 - High - April 24, 2018

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULRK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Integer Overflow or Wraparound

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record

CVE-2017-12108 8.8 - High - April 24, 2018

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Integer Overflow or Wraparound

An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4

CVE-2017-2919 7.8 - High - November 20, 2017

An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability

Memory Corruption

An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4

CVE-2017-2897 7.8 - High - November 20, 2017

An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Memory Corruption

An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4

CVE-2017-2896 7.8 - High - November 20, 2017

An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Memory Corruption

An exploitable out-of-bounds vulnerability exists in the xls_addCell function of libxls 1.4

CVE-2017-12111 7.8 - High - November 20, 2017

An exploitable out-of-bounds vulnerability exists in the xls_addCell function of libxls 1.4. A specially crafted XLS file with a formula record can cause memory corruption resulting in remote code execution. An attacker can send a malicious XLS file to trigger this vulnerability.

Memory Corruption

An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file

CVE-2017-12110 7.8 - High - November 20, 2017

An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution.

Integer Overflow or Wraparound

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Libxlsproject Libxls or by Libxlsproject? Click the Watch button to subscribe.

subscribe