Vulnerabilities > Canvasgfx

DATE CVE VULNERABILITY TITLE RISK
2019-02-06 CVE-2018-3980 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0
An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0.
local
low complexity
canvasgfx CWE-787
7.8
2019-02-06 CVE-2018-3976 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0.28
An exploitable out-of-bounds write exists in the CALS Raster file format-parsing functionality of Canvas Draw version 5.0.0.28.
local
low complexity
canvasgfx CWE-787
7.8
2019-02-06 CVE-2018-3973 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0
An exploitable out of bounds write exists in the CAL parsing functionality of Canvas Draw version 5.0.0.
local
low complexity
canvasgfx CWE-787
7.8
2018-10-01 CVE-2018-3981 Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0
An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0.
local
low complexity
canvasgfx CWE-787
7.8