Количество 10
Количество 10

CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.

CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.

CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.

CVE-2020-27814
CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain ...
GHSA-2rjp-9cc6-3v2j
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.

BDU:2021-03505
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с переполнением буфера кучи, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

SUSE-SU-2022:3802-1
Security update for openjpeg2

RLSA-2021:4251
Moderate: openjpeg2 security update
ELSA-2021-4251
ELSA-2021-4251: openjpeg2 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-27814 A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27814 A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27814 A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | 11 месяцев назад | |
CVE-2020-27814 A heap-buffer overflow was found in the way openjpeg2 handled certain ... | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад | |
GHSA-2rjp-9cc6-3v2j A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-03505 Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с переполнением буфера кучи, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.8 | 0% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2022:3802-1 Security update for openjpeg2 | больше 2 лет назад | ||
![]() | RLSA-2021:4251 Moderate: openjpeg2 security update | больше 3 лет назад | ||
ELSA-2021-4251 ELSA-2021-4251: openjpeg2 security update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу