Количество 8
Количество 8
GHSA-5j5g-gfrq-r5jc
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.

CVE-2022-32323
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.

CVE-2022-32323
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.

CVE-2022-32323
AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.
CVE-2022-32323
AutoTrace v0.40.0 was discovered to contain a heap overflow via the Re ...

openSUSE-SU-2022:10199-1
Security update for autotrace

openSUSE-SU-2022:10197-1
Security update for autotrace
ELSA-2023-2589
ELSA-2023-2589: autotrace security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-5j5g-gfrq-r5jc AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660. | CVSS3: 9.8 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2022-32323 AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660. | CVSS3: 7.3 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-32323 AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660. | CVSS3: 7.3 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-32323 AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660. | CVSS3: 7.3 | 0% Низкий | около 3 лет назад |
CVE-2022-32323 AutoTrace v0.40.0 was discovered to contain a heap overflow via the Re ... | CVSS3: 7.3 | 0% Низкий | около 3 лет назад | |
![]() | openSUSE-SU-2022:10199-1 Security update for autotrace | 0% Низкий | почти 3 года назад | |
![]() | openSUSE-SU-2022:10197-1 Security update for autotrace | 0% Низкий | почти 3 года назад | |
ELSA-2023-2589 ELSA-2023-2589: autotrace security update (MODERATE) | больше 2 лет назад |
Уязвимостей на страницу