Vulnerabilities > Cairographics > Cairo > 1.15.14

DATE CVE VULNERABILITY TITLE RISK
2021-03-18 CVE-2020-35492 Out-of-bounds Write vulnerability in Cairographics Cairo
A flaw was found in cairo's image-compositor.c in all versions prior to 1.17.4.
local
low complexity
cairographics CWE-787
7.8
2018-10-08 CVE-2018-18064 Out-of-bounds Write vulnerability in Cairographics Cairo
cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).
network
low complexity
cairographics CWE-787
6.5