Vulnerabilities > Divide By Zero

DATE CVE VULNERABILITY TITLE RISK
2023-04-22 CVE-2023-25511 Divide By Zero vulnerability in Nvidia Cuda Toolkit
NVIDIA CUDA Toolkit for Linux and Windows contains a vulnerability in cuobjdump, where a division-by-zero error may enable a user to cause a crash, which may lead to a limited denial of service.
local
low complexity
nvidia CWE-369
3.3
2023-03-01 CVE-2023-1127 Divide By Zero vulnerability in multiple products
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
local
low complexity
vim fedoraproject CWE-369
7.8
2023-02-27 CVE-2023-23109 Divide By Zero vulnerability in Crasm Project Crasm
In crasm 1.8-3, invalid input validation, specific files passed to the command line application, can lead to a divide by zero fault in the function opdiv.
network
low complexity
crasm-project CWE-369
7.5
2023-01-30 CVE-2023-0512 Divide By Zero vulnerability in VIM
Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.
local
low complexity
vim CWE-369
7.8
2022-12-13 CVE-2022-41287 Divide By Zero vulnerability in Siemens Jt2Go and Teamcenter Visualization
A vulnerability has been identified in JT2Go (All versions < V14.1.0.6), Teamcenter Visualization V13.2 (All versions < V13.2.0.12), Teamcenter Visualization V13.3 (All versions < V13.3.0.8), Teamcenter Visualization V14.0 (All versions < V14.0.0.4), Teamcenter Visualization V14.1 (All versions < V14.1.0.6).
local
low complexity
siemens CWE-369
3.3
2022-11-16 CVE-2022-39318 Divide By Zero vulnerability in multiple products
FreeRDP is a free remote desktop protocol library and clients.
network
low complexity
freerdp fedoraproject CWE-369
5.7
2022-09-15 CVE-2022-38850 Divide By Zero vulnerability in multiple products
The MPlayer Project mencoder SVN-r38374-13.0.1 is vulnerable to Divide By Zero via the function config () of llibmpcodecs/vf_scale.c.
local
low complexity
mplayerhq debian CWE-369
5.5
2022-09-15 CVE-2022-38860 Divide By Zero vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder.
local
low complexity
mplayerhq debian CWE-369
5.5
2022-09-15 CVE-2022-38865 Divide By Zero vulnerability in multiple products
Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c.
local
low complexity
mplayerhq debian CWE-369
5.5
2022-09-09 CVE-2022-38266 Divide By Zero vulnerability in multiple products
An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.
network
low complexity
tesseract-project leptonica debian CWE-369
6.5