Vulnerabilities > Autotrace Project

DATE CVE VULNERABILITY TITLE RISK
2017-05-23 CVE-2017-9183 Incorrect Type Conversion or Cast vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:309:7.
network
low complexity
autotrace-project CWE-704
7.5
2017-05-23 CVE-2017-9182 Use After Free vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11.
network
low complexity
autotrace-project CWE-416
5.0
2017-05-23 CVE-2017-9181 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9180 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.
network
low complexity
autotrace-project CWE-125
5.0
2017-05-23 CVE-2017-9179 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.
network
low complexity
autotrace-project CWE-125
5.0
2017-05-23 CVE-2017-9178 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:421:11.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9177 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:390:12.
network
low complexity
autotrace-project CWE-125
5.0
2017-05-23 CVE-2017-9176 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:370:25.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9175 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid write and SEGV), related to the ReadImage function in input-bmp.c:353:25.
network
low complexity
autotrace-project CWE-787
5.0
2017-05-23 CVE-2017-9174 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:21:23.
network
low complexity
autotrace-project CWE-125
5.0