Vulnerabilities > Gimp > Gimp > 0.99.22

DATE CVE VULNERABILITY TITLE RISK
2021-12-23 CVE-2021-45463 load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered.
local
low complexity
gegl gimp redhat fedoraproject
7.8
2018-06-24 CVE-2018-12713 Unspecified vulnerability in Gimp
GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c.
network
low complexity
gimp
6.4
2016-07-12 CVE-2016-4994 Use After Free vulnerability in Gimp
Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.
local
low complexity
gimp CWE-416
7.8
2012-07-12 CVE-2012-3236 NULL Pointer Dereference vulnerability in Gimp
fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string.
network
gimp CWE-476
4.3
2012-07-12 CVE-2012-2763 Classic Buffer Overflow vulnerability in Gimp
Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server.
network
low complexity
gimp CWE-120
7.5
2011-08-19 CVE-2011-2896 Out-of-bounds Write vulnerability in multiple products
The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.
network
high complexity
swi-prolog apple gimp CWE-787
5.1
2007-07-10 CVE-2006-4519 Integer Overflow or Wraparound vulnerability in Gimp
Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files.
network
gimp CWE-190
6.8
2007-07-04 CVE-2007-2949 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value.
6.8
2007-06-08 CVE-2007-3126 Unspecified vulnerability in Gimp
Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237.
network
low complexity
gimp
5.0
2006-07-06 CVE-2006-3404 Classic Buffer Overflow vulnerability in Gimp
Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.
network
high complexity
gimp CWE-120
5.1