Vulnerabilities > Freeimage Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-47997 Infinite Loop vulnerability in Freeimage Project Freeimage 3.18.0
An issue discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 leads to an infinite loop and allows attackers to cause a denial of service.
network
low complexity
freeimage-project CWE-835
6.5
2024-01-09 CVE-2023-47992 Integer Overflow or Wraparound vulnerability in Freeimage Project Freeimage 3.18.0
An integer overflow vulnerability in FreeImageIO.cpp::_MemoryReadProc in FreeImage 3.18.0 allows attackers to obtain sensitive information, cause a denial-of-service attacks and/or run arbitrary code.
network
low complexity
freeimage-project CWE-190
8.8
2024-01-09 CVE-2023-47993 Out-of-bounds Read vulnerability in Freeimage Project Freeimage 3.18.0
A Buffer out-of-bound read vulnerability in Exif.cpp::ReadInt32 in FreeImage 3.18.0 allows attackers to cause a denial-of-service.
network
low complexity
freeimage-project CWE-125
6.5
2024-01-09 CVE-2023-47994 Integer Overflow or Wraparound vulnerability in Freeimage Project Freeimage 3.18.0
An integer overflow vulnerability in LoadPixelDataRLE4 function in PluginBMP.cpp in Freeimage 3.18.0 allows attackers to obtain sensitive information, cause a denial of service and/or run arbitrary code.
network
low complexity
freeimage-project CWE-190
8.8
2024-01-09 CVE-2023-47995 Classic Buffer Overflow vulnerability in Freeimage Project Freeimage 3.18.0
Memory Allocation with Excessive Size Value discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 allows attackers to cause a denial of service.
network
low complexity
freeimage-project CWE-120
6.5
2024-01-09 CVE-2023-47996 Integer Overflow or Wraparound vulnerability in Freeimage Project Freeimage 3.18.0
An integer overflow vulnerability in Exif.cpp::jpeg_read_exif_dir in FreeImage 3.18.0 allows attackers to obtain information and cause a denial of service.
network
low complexity
freeimage-project CWE-190
6.5
2023-08-22 CVE-2020-21426 Classic Buffer Overflow vulnerability in Freeimage Project Freeimage 3.18.0
Buffer Overflow vulnerability in function C_IStream::read in PluginEXR.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
local
low complexity
freeimage-project CWE-120
7.8
2023-08-22 CVE-2020-21427 Classic Buffer Overflow vulnerability in Freeimage Project Freeimage 3.18.0
Buffer Overflow vulnerability in function LoadPixelDataRLE8 in PluginBMP.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
local
low complexity
freeimage-project CWE-120
7.8
2023-08-22 CVE-2020-21428 Classic Buffer Overflow vulnerability in Freeimage Project Freeimage 3.18.0
Buffer Overflow vulnerability in function LoadRGB in PluginDDS.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
local
low complexity
freeimage-project CWE-120
7.8
2023-08-22 CVE-2020-22524 Classic Buffer Overflow vulnerability in Freeimage Project Freeimage 3.19.0
Buffer Overflow vulnerability in FreeImage_Load function in FreeImage Library 3.19.0(r1828) allows attackers to cuase a denial of service via crafted PFM file.
network
low complexity
freeimage-project CWE-120
6.5