Max CVSS 6.8 Min CVSS 5.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-7635 5.8
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.
03-05-2023 - 12:15 08-02-2019 - 11:29
CVE-2019-7638 6.8
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c.
03-05-2023 - 12:15 08-02-2019 - 11:29
CVE-2019-7636 5.8
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c.
03-05-2023 - 12:15 08-02-2019 - 11:29
CVE-2017-2888 6.8
An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential
07-06-2022 - 17:39 11-10-2017 - 18:29
CVE-2019-7637 6.8
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c.
30-11-2021 - 19:53 08-02-2019 - 11:29
Back to Top Mark selected
Back to Top