Vulnerabilities (CVE)

Filtered by vendor Svgpp Subscribe
Filtered by product Svgpp
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44960 1 Svgpp 1 Svgpp 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In SVGPP SVG++ library 1.3.0, the XMLDocument::getRoot function in the renderDocument function handled the XMLDocument object improperly, returning a null pointer in advance at the second if, resulting in a null pointer reference behind the renderDocument function.
CVE-2019-6246 1 Svgpp 1 Svgpp 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SVG++ (aka svgpp) 1.2.3. After calling the gil::get_color function in Generic Image Library in Boost, the return code is used as an address, leading to an Access Violation because of an out-of-bounds read.
CVE-2019-6247 2 Antigrain, Svgpp 2 Agg, Svgpp 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Anti-Grain Geometry (AGG) 2.4 as used in SVG++ (aka svgpp) 1.2.3. A heap-based buffer overflow bug in svgpp_agg_render may lead to code execution. In the render_scanlines_aa_solid function, the blend_hline function is called repeatedly multiple times. blend_hline is equivalent to a loop containing write operations. Each call writes a piece of heap data, and multiple calls overwrite the data in the heap.
CVE-2019-6245 3 Antigrain, Debian, Svgpp 3 Agg, Debian Linux, Svgpp 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Anti-Grain Geometry (AGG) 2.4 as used in SVG++ (aka svgpp) 1.2.3. In the function agg::cell_aa::not_equal, dx is assigned to (x2 - x1). If dx >= dx_limit, which is (16384 << poly_subpixel_shift), this function will call itself recursively. There can be a situation where (x2 - x1) is always bigger than dx_limit during the recursion, leading to continual stack consumption.