Vulnerabilities > Fontforge > Fontforge > 20140101

DATE CVE VULNERABILITY TITLE RISK
2021-02-23 CVE-2020-25690 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Fontforge
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens.
network
fontforge CWE-119
6.8
2019-08-29 CVE-2019-15785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Fontforge
FontForge 20190813 through 20190820 has a buffer overflow in PrefsUI_LoadPrefs in prefs.c.
network
low complexity
fontforge CWE-119
7.5
2017-12-14 CVE-2017-17521 Injection vulnerability in Fontforge
uiutil.c in FontForge through 20170731 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, a different vulnerability than CVE-2017-17534.
network
fontforge CWE-74
6.8