// For flags

CVE-2012-2763

GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow (PoC)

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server.

Desbordamiento de búfer basado en pila en la función readstr_upto en plug-ins/script-fu/tinyscheme/scheme.c en GIMP v2.6.12 y anteriores y posiblemente v2.6.13, permite a atacantes remotos ejecutar código de su elección a través de una cadena larga en un comando para el servidor script-fu

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-05-18 CVE Reserved
  • 2012-05-31 CVE Published
  • 2012-05-31 First Exploit
  • 2024-07-31 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gimp
Search vendor "Gimp"
Gimp
Search vendor "Gimp" for product "Gimp"
<= 2.6.13
Search vendor "Gimp" for product "Gimp" and version " <= 2.6.13"
-
Affected