Vulnerabilities > Autotrace Project

DATE CVE VULNERABILITY TITLE RISK
2017-05-23 CVE-2017-9173 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:497:29.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9172 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:496:29.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9171 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the ReadImage function in input-bmp.c:492:24.
network
low complexity
autotrace-project CWE-125
7.5
2017-05-23 CVE-2017-9170 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:370:25.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9169 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:355:25.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9168 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:353:25.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9167 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-bmp.c:337:25.
network
low complexity
autotrace-project CWE-119
7.5
2017-05-23 CVE-2017-9166 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:18:11.
network
low complexity
autotrace-project CWE-125
7.5
2017-05-23 CVE-2017-9165 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:17:11.
network
low complexity
autotrace-project CWE-125
7.5
2017-05-23 CVE-2017-9164 Out-of-bounds Read vulnerability in Autotrace Project Autotrace 0.31.1
libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer over-read in the GET_COLOR function in color.c:16:11.
network
low complexity
autotrace-project CWE-125
7.5