Max CVSS 6.8 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-14550 6.8
An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.
01-03-2023 - 01:57 10-07-2019 - 12:15
CVE-2018-14048 4.3
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.
27-06-2022 - 17:35 13-07-2018 - 16:29
CVE-2019-7317 2.6
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
23-05-2022 - 15:02 04-02-2019 - 08:29
Back to Top Mark selected
Back to Top