Vulnerabilities > Divide By Zero

DATE CVE VULNERABILITY TITLE RISK
2021-03-15 CVE-2021-25675 Divide By Zero vulnerability in Siemens Simatic S7-Plcsim 5.4
A vulnerability has been identified in SIMATIC S7-PLCSIM V5.4 (All versions).
local
low complexity
siemens CWE-369
2.1
2021-03-10 CVE-2021-20205 Divide By Zero vulnerability in multiple products
Libjpeg-turbo versions 2.0.91 and 2.0.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted GIF image.
network
low complexity
libjpeg-turbo fedoraproject CWE-369
6.5
2021-02-23 CVE-2021-27550 Divide By Zero vulnerability in Polarisoffice Polaris Office 9.102.66
Polaris Office v9.102.66 is affected by a divide-by-zero error in PolarisOffice.exe and EngineDLL.dll that may cause a local denial of service.
4.3
2021-02-17 CVE-2020-12371 Divide By Zero vulnerability in Intel Graphics Drivers
Divide by zero in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-369
2.1
2021-01-21 CVE-2020-11145 Divide By Zero vulnerability in Qualcomm products
Divide by zero issue can happen while updating delta extension header due to improper validation of master SN and extension header SN in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-369
5.0
2020-12-08 CVE-2020-27756 Divide By Zero vulnerability in Imagemagick
In ParseMetaGeometry() of MagickCore/geometry.c, image height and width calculations can lead to divide-by-zero conditions which also lead to undefined behavior.
local
low complexity
imagemagick CWE-369
5.5
2020-12-08 CVE-2020-27750 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h.
local
low complexity
imagemagick debian CWE-369
5.5
2020-12-04 CVE-2020-27773 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/gem-private.h.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-04 CVE-2020-27765 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/segment.c.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-03 CVE-2020-27763 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/resize.c.
local
low complexity
imagemagick debian CWE-369
3.3