Vulnerabilities (CVE)

Filtered by vendor Freeimage Project Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47997 1 Freeimage Project 1 Freeimage 2024-03-23 N/A 6.5 MEDIUM
An issue discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 leads to an infinite loop and allows attackers to cause a denial of service.
CVE-2023-47995 1 Freeimage Project 1 Freeimage 2024-03-23 N/A 6.5 MEDIUM
Memory Allocation with Excessive Size Value discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 allows attackers to cause a denial of service.
CVE-2023-47992 1 Freeimage Project 1 Freeimage 2024-01-16 N/A 8.8 HIGH
An integer overflow vulnerability in FreeImageIO.cpp::_MemoryReadProc in FreeImage 3.18.0 allows attackers to obtain sensitive information, cause a denial-of-service attacks and/or run arbitrary code.
CVE-2023-47993 1 Freeimage Project 1 Freeimage 2024-01-16 N/A 6.5 MEDIUM
A Buffer out-of-bound read vulnerability in Exif.cpp::ReadInt32 in FreeImage 3.18.0 allows attackers to cause a denial-of-service.
CVE-2023-47994 1 Freeimage Project 1 Freeimage 2024-01-16 N/A 8.8 HIGH
An integer overflow vulnerability in LoadPixelDataRLE4 function in PluginBMP.cpp in Freeimage 3.18.0 allows attackers to obtain sensitive information, cause a denial of service and/or run arbitrary code.
CVE-2023-47996 1 Freeimage Project 1 Freeimage 2024-01-16 N/A 6.5 MEDIUM
An integer overflow vulnerability in Exif.cpp::jpeg_read_exif_dir in FreeImage 3.18.0 allows attackers to obtain information and cause a denial of service.
CVE-2020-22524 1 Freeimage Project 1 Freeimage 2023-12-18 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in FreeImage_Load function in FreeImage Library 3.19.0(r1828) allows attackers to cuase a denial of service via crafted PFM file.
CVE-2020-21428 1 Freeimage Project 1 Freeimage 2023-12-18 N/A 7.8 HIGH
Buffer Overflow vulnerability in function LoadRGB in PluginDDS.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
CVE-2020-21427 1 Freeimage Project 1 Freeimage 2023-12-18 N/A 7.8 HIGH
Buffer Overflow vulnerability in function LoadPixelDataRLE8 in PluginBMP.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
CVE-2020-24295 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 8.8 HIGH
Buffer Overflow vulnerability in PSDParser.cpp::ReadImageLine() in FreeImage 3.19.0 [r1859] allows remote attackers to ru narbitrary code via use of crafted psd file.
CVE-2020-21426 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in function C_IStream::read in PluginEXR.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
CVE-2020-24293 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 8.8 HIGH
Buffer Overflow vulnerability in psdThumbnail::Read in PSDParser.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted psd file.
CVE-2021-40263 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 8.8 HIGH
A heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp.
CVE-2020-24294 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 6.5 MEDIUM
Buffer Overflow vulnerability in psdParser::UnpackRLE function in PSDParser.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to cuase a denial of service via opening of crafted psd file.
CVE-2021-40264 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 6.5 MEDIUM
NULL pointer dereference vulnerability in FreeImage before 1.18.0 via the FreeImage_CloneTag function inFreeImageTag.cpp.
CVE-2021-40266 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 6.5 MEDIUM
FreeImage before 1.18.0, ReadPalette function in PluginTIFF.cpp is vulnerabile to null pointer dereference.
CVE-2021-40262 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 6.5 MEDIUM
A stack exhaustion issue was discovered in FreeImage before 1.18.0 via the Validate function in PluginRAW.cpp.
CVE-2021-40265 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 8.8 HIGH
A heap overflow bug exists FreeImage before 1.18.0 via ofLoad function in PluginJPEG.cpp.
CVE-2020-24292 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 8.8 HIGH
Buffer Overflow vulnerability in load function in PluginICO.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted ico file.
CVE-2021-33367 1 Freeimage Project 1 Freeimage 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in Freeimage v3.18.0 allows attacker to cause a denial of service via a crafted JXR file.