Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13308 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
02-03-2023 - 15:56 05-07-2019 - 01:15
CVE-2020-13401 6.0
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial o
01-03-2023 - 16:48 02-06-2020 - 14:15
CVE-2020-4067 5.0
In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligent
27-02-2023 - 18:03 29-06-2020 - 20:15
CVE-2019-13307 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
23-02-2023 - 15:10 05-07-2019 - 01:15
CVE-2019-13306 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
23-02-2023 - 15:10 05-07-2019 - 01:15
CVE-2019-13305 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
23-02-2023 - 15:09 05-07-2019 - 01:15
CVE-2019-13304 6.8
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
23-02-2023 - 15:08 05-07-2019 - 01:15
CVE-2019-13301 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
23-02-2023 - 15:07 05-07-2019 - 01:15
CVE-2019-13300 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
23-02-2023 - 15:06 05-07-2019 - 01:15
CVE-2019-12976 4.3
ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.
23-02-2023 - 15:06 26-06-2019 - 18:15
CVE-2019-12975 4.3
ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.
23-02-2023 - 15:05 26-06-2019 - 18:15
CVE-2019-10649 4.3
In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file.
23-02-2023 - 15:05 30-03-2019 - 14:29
CVE-2019-13309 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
23-02-2023 - 15:04 05-07-2019 - 01:15
CVE-2019-13311 4.3
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.
23-02-2023 - 15:03 05-07-2019 - 01:15
CVE-2019-19948 7.5
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
31-10-2022 - 14:50 24-12-2019 - 01:15
CVE-2019-19949 6.4
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
31-10-2022 - 14:50 24-12-2019 - 01:15
CVE-2020-6469 6.8
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
28-10-2022 - 23:27 21-05-2020 - 04:15
CVE-2020-6478 4.3
Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
28-10-2022 - 23:10 21-05-2020 - 04:15
CVE-2020-6493 6.8
Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
14-10-2022 - 20:59 03-06-2020 - 23:15
CVE-2020-6498 4.3
Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
14-10-2022 - 20:55 03-06-2020 - 23:15
CVE-2020-6497 4.3
Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.
14-10-2022 - 20:54 03-06-2020 - 23:15
CVE-2020-6495 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
14-10-2022 - 20:54 03-06-2020 - 23:15
CVE-2020-6456 4.3
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 81.0.4044.92 allowed a local attacker to bypass site isolation via crafted clipboard contents.
07-10-2022 - 01:51 13-04-2020 - 18:15
CVE-2020-6455 6.8
Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
07-10-2022 - 01:51 13-04-2020 - 18:15
CVE-2020-6445 4.3
Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.
07-10-2022 - 01:51 13-04-2020 - 18:15
CVE-2020-6442 4.3
Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
07-10-2022 - 01:48 13-04-2020 - 18:15
CVE-2020-6443 6.8
Insufficient data validation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to execute arbitrary code via a crafted HTML page.
07-10-2022 - 01:47 13-04-2020 - 18:15
CVE-2020-6446 4.3
Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.
07-10-2022 - 01:46 13-04-2020 - 18:15
CVE-2020-6441 4.3
Insufficient policy enforcement in omnibox in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
07-10-2022 - 01:46 13-04-2020 - 18:15
CVE-2020-6437 4.3
Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted application.
06-10-2022 - 20:44 13-04-2020 - 18:15
CVE-2020-6440 4.3
Inappropriate implementation in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
06-10-2022 - 20:44 13-04-2020 - 18:15
CVE-2020-6433 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
06-10-2022 - 20:39 13-04-2020 - 18:15
CVE-2020-6439 6.8
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML page.
06-10-2022 - 20:39 13-04-2020 - 18:15
CVE-2020-6435 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
06-10-2022 - 20:39 13-04-2020 - 18:15
CVE-2020-6431 4.3
Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML page.
06-10-2022 - 20:09 13-04-2020 - 18:15
CVE-2020-6432 4.3
Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
06-10-2022 - 19:58 13-04-2020 - 18:15
CVE-2020-6458 6.8
Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6457 6.8
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6461 6.8
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6460 4.3
Insufficient data validation in URL formatting in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to perform domain spoofing via a crafted domain name.
05-10-2022 - 20:40 21-05-2020 - 04:15
CVE-2020-6466 6.8
Use after free in media in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:23 21-05-2020 - 04:15
CVE-2020-6465 6.8
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:13 21-05-2020 - 04:15
CVE-2020-6462 6.8
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
05-10-2022 - 20:12 21-05-2020 - 04:15
CVE-2020-6485 4.3
Insufficient data validation in media router in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6488 4.3
Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6484 4.3
Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted request.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6491 4.3
Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain name.
05-10-2022 - 19:29 21-05-2020 - 04:15
CVE-2020-6479 4.3
Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
05-10-2022 - 18:59 21-05-2020 - 04:15
CVE-2020-7064 5.8
In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead
29-08-2022 - 20:04 01-04-2020 - 04:15
CVE-2020-6061 7.5
An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS reque
07-06-2022 - 16:51 19-02-2020 - 19:15
CVE-2020-6062 5.0
An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to server crash and denial of service. An attacker needs to send an HTTP request to trigge
07-06-2022 - 16:51 19-02-2020 - 19:15
CVE-2020-7067 5.0
In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers a
16-05-2022 - 19:57 27-04-2020 - 21:15
CVE-2020-7066 4.3
In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make in
08-05-2022 - 23:51 01-04-2020 - 04:15
CVE-2020-7063 5.0
In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on th
08-05-2022 - 23:50 27-02-2020 - 21:15
CVE-2020-6448 6.8
Use after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
03-05-2022 - 14:29 13-04-2020 - 18:15
CVE-2020-6454 6.8
Use after free in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
03-05-2022 - 14:05 13-04-2020 - 18:15
CVE-2020-6463 6.8
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 20:34 21-05-2020 - 04:15
CVE-2020-6468 6.8
Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 19:22 21-05-2020 - 04:15
CVE-2020-6464 6.8
Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 19:21 21-05-2020 - 04:15
CVE-2020-6459 6.8
Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
26-04-2022 - 19:14 21-05-2020 - 04:15
CVE-2020-6494 4.3
Incorrect security UI in payments in Google Chrome on Android prior to 83.0.4103.97 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
26-04-2022 - 19:12 03-06-2020 - 23:15
CVE-2019-16713 4.3
ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16710 4.3
ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16711 4.3
ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.
22-04-2022 - 19:55 23-09-2019 - 12:15
CVE-2019-16708 4.3
ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.
22-04-2022 - 19:53 23-09-2019 - 12:15
CVE-2020-6447 6.8
Inappropriate implementation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:53 13-04-2020 - 18:15
CVE-2020-6444 6.8
Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:53 13-04-2020 - 18:15
CVE-2020-6434 6.8
Use after free in devtools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6430 6.8
Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6436 6.8
Use after free in window management in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6438 4.3
Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extens
22-04-2022 - 18:52 13-04-2020 - 18:15
CVE-2020-6423 6.8
Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
22-04-2022 - 16:25 13-04-2020 - 18:15
CVE-2020-7062 4.3
In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upl
01-01-2022 - 19:30 27-02-2020 - 21:15
CVE-2020-7065 6.8
In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and pote
02-12-2021 - 22:09 01-04-2020 - 04:15
CVE-2020-6496 6.8
Use after free in payments in Google Chrome on MacOS prior to 83.0.4103.97 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
16-09-2021 - 13:44 03-06-2020 - 23:15
CVE-2019-11048 5.0
In PHP versions 7.2.x below 7.2.31, 7.3.x below 7.3.18 and 7.4.x below 7.4.6, when HTTP file uploads are allowed, supplying overly long filenames or field names could lead PHP engine to try to allocate oversized memory storage, hit the memory limit a
22-07-2021 - 18:15 20-05-2020 - 08:15
CVE-2020-6467 6.8
Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6831 7.5
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
21-07-2021 - 11:39 26-05-2020 - 18:15
CVE-2020-9494 5.0
Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.10, and 8.0.0 to 8.0.7 is vulnerable to certain types of HTTP/2 HEADERS frames that can cause the server to allocate a large amount of memory and spin the thread.
21-07-2021 - 11:39 24-06-2020 - 16:15
CVE-2020-6474 6.8
Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6473 4.3
Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2020-6472 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted
21-07-2021 - 11:39 21-05-2020 - 04:15
CVE-2019-13137 4.3
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
28-04-2021 - 18:28 01-07-2019 - 20:15
CVE-2019-13135 6.8
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
28-04-2021 - 18:22 01-07-2019 - 20:15
CVE-2019-7398 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
28-04-2021 - 17:34 05-02-2019 - 00:29
CVE-2019-7397 5.0
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
28-04-2021 - 17:30 05-02-2019 - 00:29
CVE-2019-7396 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
28-04-2021 - 17:23 05-02-2019 - 00:29
CVE-2019-7175 5.0
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
28-04-2021 - 17:01 07-03-2019 - 23:29
CVE-2019-7395 5.0
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
28-04-2021 - 16:56 05-02-2019 - 00:29
CVE-2020-6470 4.3
Insufficient validation of untrusted input in clipboard in Google Chrome prior to 83.0.4103.61 allowed a local attacker to inject arbitrary scripts or HTML (UXSS) via crafted clipboard contents.
28-01-2021 - 19:08 21-05-2020 - 04:15
CVE-2020-6471 6.8
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
28-01-2021 - 19:05 21-05-2020 - 04:15
CVE-2020-6482 4.3
Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
28-01-2021 - 14:50 21-05-2020 - 04:15
CVE-2020-6481 4.3
Insufficient policy enforcement in URL formatting in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to perform domain spoofing via a crafted domain name.
28-01-2021 - 14:50 21-05-2020 - 04:15
CVE-2020-6480 4.3
Insufficient policy enforcement in enterprise in Google Chrome prior to 83.0.4103.61 allowed a local attacker to bypass navigation restrictions via UI actions.
28-01-2021 - 14:48 21-05-2020 - 04:15
CVE-2020-6476 4.3
Insufficient policy enforcement in tab strip in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
28-01-2021 - 14:46 21-05-2020 - 04:15
CVE-2020-6475 4.3
Incorrect implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
28-01-2021 - 14:46 21-05-2020 - 04:15
CVE-2020-6490 4.3
Insufficient data validation in loader in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had been able to write to disk to leak cross-origin data via a crafted HTML page.
27-01-2021 - 21:46 21-05-2020 - 04:15
CVE-2020-6489 4.3
Inappropriate implementation in developer tools in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had convinced the user to take certain actions in developer tools to obtain potentially sensitive information from disk via a crafted
27-01-2021 - 21:43 21-05-2020 - 04:15
CVE-2020-6487 4.3
Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 21:42 21-05-2020 - 04:15
CVE-2020-6486 4.3
Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 21:41 21-05-2020 - 04:15
CVE-2020-6483 4.3
Insufficient policy enforcement in payments in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
27-01-2021 - 21:28 21-05-2020 - 04:15
CVE-2019-19949 6.4
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
30-09-2020 - 20:15 24-12-2019 - 01:15
CVE-2019-19948 7.5
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
30-09-2020 - 20:15 24-12-2019 - 01:15
CVE-2019-15139 4.3
The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a cor
08-09-2020 - 00:15 18-08-2019 - 19:15
CVE-2019-11598 5.8
In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to S
08-09-2020 - 00:15 29-04-2019 - 16:29
CVE-2019-13297 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
19-08-2020 - 18:59 05-07-2019 - 01:15
CVE-2019-13295 6.8
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
19-08-2020 - 18:59 05-07-2019 - 01:15
CVE-2019-12979 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.
19-08-2020 - 18:59 26-06-2019 - 18:15
CVE-2019-13454 4.3
ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.
19-08-2020 - 18:58 09-07-2019 - 17:15
CVE-2019-14981 4.3
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
19-08-2020 - 18:58 12-08-2019 - 23:15
CVE-2019-12974 4.3
A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-12978 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-12977 6.8
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c.
19-08-2020 - 02:15 26-06-2019 - 18:15
CVE-2019-11597 5.8
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file.
19-08-2020 - 02:15 29-04-2019 - 16:29
CVE-2019-11472 4.3
ReadXWDImage in coders/xwd.c in the XWD image parsing component of ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (divide-by-zero error) by crafting an XWD image file in which the header indicates neither LSB first nor MSB fir
19-08-2020 - 02:15 23-04-2019 - 14:29
CVE-2019-11470 7.1
The cineon parsing component in ImageMagick 7.0.8-26 Q16 allows attackers to cause a denial-of-service (uncontrolled resource consumption) by crafting a Cineon image with an incorrect claimed image size. This occurs because ReadCINImage in coders/cin
19-08-2020 - 02:15 23-04-2019 - 14:29
CVE-2019-15140 6.8
coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by crafting a Matlab image file that is mishandled in ReadImage in MagickCo
03-07-2020 - 12:15 18-08-2019 - 19:15
CVE-2004-0374 6.4
Interchange before 5.0.1 allows remote attackers to "expose the content of arbitrary variables" and read or modify sensitive SQL information via an HTTP request ending with the "__SQLUSER__" string.
11-07-2017 - 01:30 04-05-2004 - 04:00
Back to Top Mark selected
Back to Top