Количество 20
Количество 20

CVE-2024-6655
A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory.

CVE-2024-6655
A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory.

CVE-2024-6655
A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory.

CVE-2024-6655
CVE-2024-6655
A flaw was found in the GTK library. Under certain conditions, it is p ...

SUSE-SU-2025:0031-1
Security update for gtk3

SUSE-SU-2024:2898-1
Security update for gtk3

SUSE-SU-2024:2897-1
Security update for gtk2

SUSE-SU-2024:2661-1
Security update for gtk3

SUSE-SU-2024:2660-1
Security update for gtk2

SUSE-SU-2024:2634-1
Security update for gtk2

SUSE-SU-2024:2633-1
Security update for gtk3

SUSE-SU-2024:2612-1
Security update for gtk3

SUSE-SU-2024:2611-1
Security update for gtk2

RLSA-2024:6963
Moderate: gtk3 security update
GHSA-v9xm-vjq4-6r8q
A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory.
ELSA-2024-9184
ELSA-2024-9184: gtk3 security update (MODERATE)
ELSA-2024-6963
ELSA-2024-6963: gtk3 security update (MODERATE)

BDU:2024-06447
Уязвимость библиотеки для создания графических пользовательских интерфейсов GTK (GIMP Toolkit), связанная с неверным управлением генерацией кода, позволяющая нарушителю повысить свои привилегии

ROS-20240905-03
Уязвимость gtk3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-6655 A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. | CVSS3: 7 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-6655 A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. | CVSS3: 7 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-6655 A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. | CVSS3: 7 | 0% Низкий | 11 месяцев назад |
![]() | CVSS3: 7 | 0% Низкий | 11 месяцев назад | |
CVE-2024-6655 A flaw was found in the GTK library. Under certain conditions, it is p ... | CVSS3: 7 | 0% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2025:0031-1 Security update for gtk3 | 0% Низкий | 5 месяцев назад | |
![]() | SUSE-SU-2024:2898-1 Security update for gtk3 | 0% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:2897-1 Security update for gtk2 | 0% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:2661-1 Security update for gtk3 | 0% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2660-1 Security update for gtk2 | 0% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2634-1 Security update for gtk2 | 0% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2633-1 Security update for gtk3 | 0% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2612-1 Security update for gtk3 | 0% Низкий | 11 месяцев назад | |
![]() | SUSE-SU-2024:2611-1 Security update for gtk2 | 0% Низкий | 11 месяцев назад | |
![]() | RLSA-2024:6963 Moderate: gtk3 security update | 0% Низкий | 9 месяцев назад | |
GHSA-v9xm-vjq4-6r8q A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. | CVSS3: 7 | 0% Низкий | 11 месяцев назад | |
ELSA-2024-9184 ELSA-2024-9184: gtk3 security update (MODERATE) | 7 месяцев назад | |||
ELSA-2024-6963 ELSA-2024-6963: gtk3 security update (MODERATE) | 9 месяцев назад | |||
![]() | BDU:2024-06447 Уязвимость библиотеки для создания графических пользовательских интерфейсов GTK (GIMP Toolkit), связанная с неверным управлением генерацией кода, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
![]() | ROS-20240905-03 Уязвимость gtk3 | CVSS3: 7.8 | 0% Низкий | 10 месяцев назад |
Уязвимостей на страницу