Vulnerabilities (CVE)

Filtered by vendor Tcl Tk Subscribe
Filtered by product Tcl Tk
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-5137 1 Tcl Tk 1 Tcl Tk 2023-12-10 6.8 MEDIUM N/A
Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. NOTE: this issue is due to an incorrect patch for CVE-2007-5378.
CVE-2007-6067 2 Postgresql, Tcl Tk 2 Postgresql, Tcl Tk 2023-12-10 6.8 MEDIUM N/A
Algorithmic complexity vulnerability in the regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows remote authenticated users to cause a denial of service (memory consumption) via a crafted "complex" regular expression with doubly-nested states.
CVE-2008-0553 1 Tcl Tk 1 Tcl Tk 2023-12-10 6.8 MEDIUM N/A
Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
CVE-2007-4769 2 Postgresql, Tcl Tk 2 Postgresql, Tcl Tk 2023-12-10 6.8 MEDIUM N/A
The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows remote authenticated users to cause a denial of service (backend crash) via an out-of-bounds backref number.
CVE-2007-2877 1 Tcl Tk 1 Tcl Tk 2023-12-10 7.2 HIGH N/A
Buffer overflow in tcl/win/tclWinReg.c in Tcl (Tcl/Tk) before 8.5a6 allows local users to gain privileges via long registry key paths.