Max CVSS 5.8 Min CVSS 5.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-7636 5.8
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c.
03-05-2023 - 12:15 08-02-2019 - 11:29
Back to Top Mark selected
Back to Top