Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-17760 4.3
OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used.
16-12-2021 - 18:49 29-12-2017 - 18:29
CVE-2016-1516 6.8
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
16-12-2021 - 18:44 10-04-2017 - 03:59
CVE-2017-12605 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.
30-11-2021 - 22:13 07-08-2017 - 01:29
CVE-2017-12598 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-i
30-11-2021 - 22:12 07-08-2017 - 01:29
CVE-2017-12599 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.
30-11-2021 - 22:12 07-08-2017 - 01:29
CVE-2017-12601 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readD
30-11-2021 - 22:12 07-08-2017 - 01:29
CVE-2017-12606 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.
30-11-2021 - 22:12 07-08-2017 - 01:29
CVE-2017-12604 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.
30-11-2021 - 22:12 07-08-2017 - 01:29
CVE-2017-12603 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow
30-11-2021 - 22:12 07-08-2017 - 01:29
CVE-2017-12862 6.8
In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv
30-11-2021 - 22:07 15-08-2017 - 16:29
CVE-2017-12863 6.8
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.
30-11-2021 - 22:06 15-08-2017 - 16:29
CVE-2017-12864 6.8
In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and ear
30-11-2021 - 22:05 15-08-2017 - 16:29
CVE-2017-1000450 6.8
In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Ope
30-11-2021 - 22:05 02-01-2018 - 17:29
CVE-2018-5269 4.3
In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer cast.
30-11-2021 - 18:55 08-01-2018 - 05:29
CVE-2018-5268 4.3
In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file.
30-11-2021 - 18:55 08-01-2018 - 05:29
CVE-2017-12597 6.8
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.
29-11-2021 - 21:06 07-08-2017 - 01:29
CVE-2017-14136 4.3
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-125
20-03-2019 - 13:58 04-09-2017 - 23:29
Back to Top Mark selected
Back to Top