7.5
CVSSv3

CVE-2019-16096

Published: 08/09/2019 Updated: 16/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Kilo 0.0.1 has a heap-based buffer overflow because there is an integer overflow in a calculation involving the number of tabs in one row.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kilo project kilo 0.0.1