Vulnerabilities (CVE)

Filtered by vendor Autotrace Project Subscribe
Filtered by product Autotrace
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9163 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in pxl-outline.c:106:54.
CVE-2017-9177 1 Autotrace Project 1 Autotrace 2024-02-04 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:390:12.
CVE-2017-9154 1 Autotrace Project 1 Autotrace 2024-02-04 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:16:11.
CVE-2017-9164 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:16:11.
CVE-2017-9160 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a stack-based buffer overflow in the pnmscanner_gettoken function in input-pnm.c:458:12.
CVE-2017-9173 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:497:29.
CVE-2017-9185 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:319:7.
CVE-2017-9176 1 Autotrace Project 1 Autotrace 2024-02-04 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:370:25.
CVE-2017-9174 1 Autotrace Project 1 Autotrace 2024-02-04 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:21:23.
CVE-2017-9175 1 Autotrace Project 1 Autotrace 2024-02-04 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:353:25.
CVE-2017-9184 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:314:7.
CVE-2017-9180 1 Autotrace Project 1 Autotrace 2024-02-04 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.
CVE-2017-9151 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the pnm_load_ascii function in input-pnm.c:303:12.
CVE-2017-9167 1 Autotrace Project 1 Autotrace 2024-02-04 7.5 HIGH 9.8 CRITICAL
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:337:25.
CVE-2013-1953 1 Autotrace Project 1 Autotrace 2024-02-04 6.8 MEDIUM N/A
Integer underflow in the input_bmp_reader function in input-bmp.c in AutoTrace 0.31.1 allows context-dependent attackers to have an unspecified impact via a small value in the biSize field in the header of a BMP file, which triggers a buffer overflow.