Page 3 of 57 results (0.013 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

09 Aug 2021 — An issue has been fixed in Qt versions 5.14.0 where QPluginLoader attempts to load plugins relative to the working directory, allowing attackers to execute arbitrary code via crafted files. Es corregido un problema en Qt versiones 5.14.0, donde la función QPluginLoader intenta cargar plugins relativos al directorio de trabajo, permitiendo a atacantes ejecutar código arbitrario por medio de archivos diseñados • https://codereview.qt-project.org/c/qt/qtbase/+/280730 •

CVSS: 5.3EPSS: 5%CPEs: 5EXPL: 0

12 Aug 2020 — An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read. Se detectó un problema en Qt versiones hasta 5.12.9 y versiones 5.13.x hasta 5.15.x anteriores a 5.15.1. La función read_xbm_body en el archivo gui/image/qxbmhandler.cpp presenta una lectura excesiva del búfer It was discovered that Qt incorrectly handled certain XBM image files. If a user or automated system were tricked into opening a specially crafted P... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 1%CPEs: 8EXPL: 1

08 Jun 2020 — Qt 5.12.2 through 5.14.2, as used in unofficial builds of Mumble 1.3.0 and other products, mishandles OpenSSL's error queue, which can cause a denial of service to QSslSocket users. Because errors leak in unrelated TLS sessions, an unrelated session may be disconnected when any handshake fails. (Mumble 1.3.1 is not affected, regardless of the Qt version.) Qt versiones 5.12.2 hasta 5.14.2, como es usado en compilaciones no oficiales de Mumble versión 1.3.0 y otros productos, maneja inapropiadamente la cola d... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00004.html • CWE-391: Unchecked Error Condition •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

27 Apr 2020 — setMarkdown in Qt before 5.14.2 has a use-after-free related to QTextMarkdownImporter::insertBlock. setMarkdown en Qt versiones anteriores a la versión5.14.2, tiene una vulnerabilidad de uso de la memoria previamente liberada relacionada con la función QTextMarkdownImporter::insertBlock. A use-after-free was discovered in QtGui's Markdown handling code possibly allowing a remote attacker to execute arbitrary code. Versions less than 5.14.2 are affected. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20450 • CWE-416: Use After Free •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 1

28 Feb 2020 — In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption). En Qt versiones hasta 5.14.1, la implementación de WebSocket acepta hasta 2GB para tramas y 2GB para mensajes. Los límites más pequeños no pueden ser configurados. • https://bugreports.qt.io/browse/QTBUG-70693 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.3EPSS: 0%CPEs: 30EXPL: 0

04 Feb 2020 — Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access. Una escritura fuera de límites en los productos Intel® PROSet/Wireless WiFi en Windows 10 puede habilitar a un usuario autenticado para permitir potencialmente una denegación de servicio por medio de un acceso local It was discovered that Qt incorrectly handled certain PPM images. If a user or automated system were tricked into opening a specia... • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html • CWE-73: External Control of File Name or Path CWE-787: Out-of-bounds Write •

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 1

04 Feb 2020 — Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access. Una ruta de búsqueda no controlada en QT Library versiones anteriores a 5.14.0, 5.12.7 y 5.9.10, puede permitir a un usuario autenticado habilitar potencialmente una elevación de privilegios por medio un acceso local It was discovered that Qt incorrectly handled certain PPM images. If a user or automated system were tricked into opening a ... • https://bugreports.qt.io/browse/QTBUG-81272 • CWE-73: External Control of File Name or Path CWE-426: Untrusted Search Path •

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

24 Jan 2020 — Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564. Qt versiones hasta 5.14, permite un ataque de expansión de entidad XML exponencial por medio de un documento SVG diseñado que es manejado inapropiadamente en la función QXmlStreamReader, un problema relacionado con el CVE-2003-1564. An XML Entity Expansion flaw was found in the QT library. Applications that use QT to load untrusted images, for... • https://bugreports.qt.io/browse/QTBUG-47417 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 1

15 Mar 2019 — An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp. Se ha descubierto un problema en Qt 5.11. Una imagen PPM mal formada provoca una división entre cero y un cierre inesperado en qppmhandler.cpp. It was discovered that Qt incorrectly handled certain PPM images. • http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates • CWE-369: Divide By Zero •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

26 Dec 2018 — An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp. Se ha descubierto un problema en versiones anteriores a la 5.11.3 de Qt. Una imagen SVG mal formada provoca un fallo de segmentación en qsvghandler.cpp. It was discovered that QtSvg incorrectly handled certain malformed SVG images. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00008.html • CWE-20: Improper Input Validation •