Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11212 4.3
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
20-04-2022 - 00:15 16-05-2018 - 17:29
CVE-2018-14498 4.3
get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is o
31-07-2020 - 21:15 07-03-2019 - 23:29
CVE-2018-11813 5.0
libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.
25-06-2020 - 14:15 06-06-2018 - 03:29
CVE-2018-11213 4.3
An issue was discovered in libjpeg 9a. The get_text_gray_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
03-10-2019 - 00:03 16-05-2018 - 17:29
CVE-2018-11214 4.3
An issue was discovered in libjpeg 9a. The get_text_rgb_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
03-10-2019 - 00:03 16-05-2018 - 17:29
CVE-2016-3616 6.8
The cjpeg utility in libjpeg allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or execute arbitrary code via a crafted file.
06-08-2019 - 17:15 13-02-2017 - 18:59
Back to Top Mark selected
Back to Top