Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-3838 4.3
An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An
04-02-2023 - 01:08 10-04-2018 - 21:29
CVE-2017-14448 6.8
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to
27-01-2023 - 20:58 24-04-2018 - 19:29
CVE-2017-12122 6.8
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image
14-12-2022 - 15:56 24-04-2018 - 19:29
CVE-2017-14442 6.8
An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2. A specially crafted BMP image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image t
09-12-2022 - 02:10 24-04-2018 - 19:29
CVE-2017-14441 6.8
An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2. A specially crafted ICO image can cause an integer overflow, cascading to a heap overflow resulting in code execution. An attacker can di
09-12-2022 - 02:10 24-04-2018 - 19:29
CVE-2017-14440 6.8
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image
09-12-2022 - 02:07 24-04-2018 - 19:29
CVE-2018-3837 4.3
An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disc
25-10-2022 - 16:54 10-04-2018 - 21:29
CVE-2018-3839 6.8
An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An atta
25-10-2022 - 16:53 10-04-2018 - 21:29
CVE-2017-14449 6.8
A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a Double-Free situation to occur. An attacker can display a specially crafted image to trigger this vulnerability
19-04-2022 - 19:15 24-04-2018 - 19:29
CVE-2017-14450 5.8
A buffer overflow vulnerability exists in the GIF image parsing functionality of SDL2_image-2.0.2. A specially crafted GIF image can lead to a buffer overflow on a global section. An attacker can display an image to trigger this vulnerability.
19-04-2022 - 19:15 24-04-2018 - 19:29
CVE-2018-3977 6.8
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image t
19-04-2022 - 18:15 01-11-2018 - 15:29
Back to Top Mark selected
Back to Top