Логотип exploitDog
bind:"CVE-2020-36329" OR bind:"CVE-2020-36328" OR bind:"CVE-2018-25011"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-36329" OR bind:"CVE-2020-36328" OR bind:"CVE-2018-25011"

Количество 28

Количество 28

rocky логотип

RLSA-2021:2354

почти 4 года назад

Important: libwebp security update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2354

около 4 лет назад

ELSA-2021-2354: libwebp security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2260

около 4 лет назад

ELSA-2021-2260: libwebp security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2328

около 4 лет назад

ELSA-2021-2328: qt5-qtimageformats security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1860-1

почти 4 года назад

Security update for libwebp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1860-1

около 4 лет назад

Security update for libwebp

EPSS: Низкий
ubuntu логотип

CVE-2020-36329

около 4 лет назад

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2020-36329

больше 5 лет назад

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
nvd логотип

CVE-2020-36329

около 4 лет назад

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
msrc логотип

CVE-2020-36329

около 4 лет назад

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2020-36329

около 4 лет назад

A flaw was found in libwebp in versions before 1.0.1. A use-after-free ...

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1830-1

около 4 лет назад

Security update for libwebp

EPSS: Низкий
github логотип

GHSA-mprg-gw36-367p

около 3 лет назад

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
fstec логотип

BDU:2021-03101

около 4 лет назад

Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
ubuntu логотип

CVE-2020-36328

около 4 лет назад

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2020-36328

больше 5 лет назад

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
nvd логотип

CVE-2020-36328

около 4 лет назад

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
EPSS: Низкий
msrc логотип

CVE-2020-36328

около 4 лет назад

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2020-36328

около 4 лет назад

A flaw was found in libwebp in versions before 1.0.1. A heap-based buf ...

CVSS3: 9.8
EPSS: Низкий
ubuntu логотип

CVE-2018-25011

около 4 лет назад

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2021:2354

Important: libwebp security update

почти 4 года назад
oracle-oval логотип
ELSA-2021-2354

ELSA-2021-2354: libwebp security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-2260

ELSA-2021-2260: libwebp security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-2328

ELSA-2021-2328: qt5-qtimageformats security update (IMPORTANT)

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1860-1

Security update for libwebp

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:1860-1

Security update for libwebp

около 4 лет назад
ubuntu логотип
CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
около 4 лет назад
redhat логотип
CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 9.8
1%
Низкий
около 4 лет назад
debian логотип
CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free ...

CVSS3: 9.8
1%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1830-1

Security update for libwebp

около 4 лет назад
github логотип
GHSA-mprg-gw36-367p

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-03101

Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
1%
Низкий
около 4 лет назад
ubuntu логотип
CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
около 4 лет назад
redhat логотип
CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 9.8
1%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 9.8
1%
Низкий
около 4 лет назад
debian логотип
CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buf ...

CVSS3: 9.8
1%
Низкий
около 4 лет назад
ubuntu логотип
CVE-2018-25011

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

CVSS3: 9.8
0%
Низкий
около 4 лет назад

Уязвимостей на страницу