Vulnerabilities (CVE)

Filtered by vendor Gnuplot Subscribe
Filtered by product Gnuplot
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44917 1 Gnuplot 1 Gnuplot 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A Divide by Zero vulnerability exists in gnuplot 5.4 in the boundary3d function in graph3d.c, which could cause a Arithmetic exception and application crash.
CVE-2018-19492 3 Debian, Gnuplot, Opensuse 3 Debian Linux, Gnuplot, Leap 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in cairo.trm in Gnuplot 5.2.5. This issue allows an attacker to conduct a buffer overflow with an arbitrary amount of data in the cairotrm_options function. This flaw is caused by a missing size check of an argument passed to the "set font" function. This issue occurs when the Gnuplot pngcairo terminal is used as a backend.
CVE-2018-19491 3 Debian, Gnuplot, Opensuse 3 Debian Linux, Gnuplot, Leap 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in post.trm in Gnuplot 5.2.5. This issue allows an attacker to conduct a buffer overflow with an arbitrary amount of data in the PS_options function. This flaw is caused by a missing size check of an argument passed to the "set font" function. This issue occurs when the Gnuplot postscript terminal is used as a backend.
CVE-2018-19490 3 Debian, Gnuplot, Opensuse 3 Debian Linux, Gnuplot, Leap 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in datafile.c in Gnuplot 5.2.5. This issue allows an attacker to conduct a heap-based buffer overflow with an arbitrary amount of data in df_generate_ascii_array_entry. To exploit this vulnerability, an attacker must pass an overlong string as the right bound of the range argument that is passed to the plot function.
CVE-2002-2259 2 Gnuplot, Suse 2 Gnuplot, Suse Linux 2024-02-04 7.2 HIGH N/A
Buffer overflow in the French documentation patch for Gnuplot 3.7 in SuSE Linux before 8.0 allows local users to execute arbitrary code as root via unknown attack vectors.