Логотип exploitDog
bind:"CVE-2025-48797" OR bind:"CVE-2025-48798" OR bind:"CVE-2025-5473"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-48797" OR bind:"CVE-2025-48798" OR bind:"CVE-2025-5473"

Количество 20

Количество 20

oracle-oval логотип

ELSA-2025-9501

около 1 месяца назад

ELSA-2025-9501: gimp security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-9165

около 2 месяцев назад

ELSA-2025-9165: gimp:2.8 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-9162

около 2 месяцев назад

ELSA-2025-9162: gimp security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02164-1

около 1 месяца назад

Security update for gimp

EPSS: Низкий
ubuntu логотип

CVE-2025-48797

2 месяца назад

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
EPSS: Низкий
redhat логотип

CVE-2025-48797

2 месяца назад

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
EPSS: Низкий
nvd логотип

CVE-2025-48797

2 месяца назад

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
EPSS: Низкий
debian логотип

CVE-2025-48797

2 месяца назад

A flaw was found in GIMP when processing certain TGA image files. If a ...

CVSS3: 7.3
EPSS: Низкий
github логотип

GHSA-hrhw-58x6-vqj7

2 месяца назад

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
EPSS: Низкий
ubuntu логотип

CVE-2025-5473

около 2 месяцев назад

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2025-5473

около 2 месяцев назад

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2025-5473

около 2 месяцев назад

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2025-5473

около 2 месяцев назад

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerabi ...

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2025-48798

2 месяца назад

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
EPSS: Низкий
redhat логотип

CVE-2025-48798

2 месяца назад

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
EPSS: Низкий
nvd логотип

CVE-2025-48798

2 месяца назад

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
EPSS: Низкий
debian логотип

CVE-2025-48798

2 месяца назад

A flaw was found in GIMP when processing XCF image files. If a user op ...

CVSS3: 7.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02100-1

около 1 месяца назад

Security update for gimp

EPSS: Низкий
github логотип

GHSA-7p2h-v67m-x5qx

2 месяца назад

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
EPSS: Низкий
github логотип

GHSA-23w7-3gw5-5jqr

около 2 месяцев назад

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2025-9501

ELSA-2025-9501: gimp security update (IMPORTANT)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-9165

ELSA-2025-9165: gimp:2.8 security update (IMPORTANT)

около 2 месяцев назад
oracle-oval логотип
ELSA-2025-9162

ELSA-2025-9162: gimp security update (IMPORTANT)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02164-1

Security update for gimp

около 1 месяца назад
ubuntu логотип
CVE-2025-48797

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
0%
Низкий
2 месяца назад
redhat логотип
CVE-2025-48797

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-48797

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-48797

A flaw was found in GIMP when processing certain TGA image files. If a ...

CVSS3: 7.3
0%
Низкий
2 месяца назад
github логотип
GHSA-hrhw-58x6-vqj7

A flaw was found in GIMP when processing certain TGA image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing a heap buffer overflow.

CVSS3: 7.3
0%
Низкий
2 месяца назад
ubuntu логотип
CVE-2025-5473

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
0%
Низкий
около 2 месяцев назад
redhat логотип
CVE-2025-5473

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2025-5473

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
0%
Низкий
около 2 месяцев назад
debian логотип
CVE-2025-5473

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerabi ...

CVSS3: 7.8
0%
Низкий
около 2 месяцев назад
ubuntu логотип
CVE-2025-48798

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
0%
Низкий
2 месяца назад
redhat логотип
CVE-2025-48798

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-48798

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-48798

A flaw was found in GIMP when processing XCF image files. If a user op ...

CVSS3: 7.3
0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02100-1

Security update for gimp

0%
Низкий
около 1 месяца назад
github логотип
GHSA-7p2h-v67m-x5qx

A flaw was found in GIMP when processing XCF image files. If a user opens one of these image files that has been specially crafted by an attacker, GIMP can be tricked into making serious memory errors, potentially leading to crashes and causing use-after-free issues.

CVSS3: 7.3
0%
Низкий
2 месяца назад
github логотип
GHSA-23w7-3gw5-5jqr

GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752.

CVSS3: 7.8
0%
Низкий
около 2 месяцев назад

Уязвимостей на страницу