Page 431 of 8785 results (0.075 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 1

A specially crafted ImageOutput Object can lead to arbitrary code execution. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1655 https://www.debian.org/security/2023/dsa-5384 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 1

A specially crafted ImageOutput Object can lead to arbitrary code execution. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1655 https://www.debian.org/security/2023/dsa-5384 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 1

A specially-crafted targa file can lead to out of bounds read and write on the process stack, which can lead to arbitrary code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1628 • CWE-121: Stack-based Buffer Overflow CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 1

A specially-crafted PSD file can lead to arbitrary code execution. • https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1626 https://www.debian.org/security/2023/dsa-5384 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 1

A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1633 https://www.debian.org/security/2023/dsa-5384 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •