CVE-2019-19720

Yabasic 2.86.1 has a heap-based buffer overflow in the yylex() function in flex.c via a crafted BASIC source file.
References
Link Resource
http://www.yabasic.de/whatsnew.html Release Notes Vendor Advisory
https://github.com/marcIhm/yabasic/issues/36 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yabasic:yabasic:2.86.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-11 04:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19720

Mitre link : CVE-2019-19720

CVE.ORG link : CVE-2019-19720


JSON object : View

Products Affected

yabasic

  • yabasic
CWE
CWE-787

Out-of-bounds Write