Max CVSS 5.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-5116 5.0
The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string. <a href="http://cwe.mitre.org/data/definitions/47
30-07-2014 - 17:18 29-07-2014 - 14:55
Back to Top Mark selected
Back to Top