Vulnerabilities > Graphviz

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2023-46045 Out-of-bounds Read vulnerability in Graphviz
Graphviz 2.36.0 through 9.x before 10.0.1 has an out-of-bounds read via a crafted config6a file.
local
low complexity
graphviz CWE-125
7.8
2021-04-29 CVE-2020-18032 Classic Buffer Overflow vulnerability in multiple products
Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component.
local
low complexity
graphviz debian fedoraproject CWE-120
7.8
2019-04-08 CVE-2019-11023 NULL Pointer Dereference vulnerability in Graphviz 2.39.20160612.1140
The agroot() function in cgraph\obj.c in libcgraph.a in Graphviz 2.39.20160612.1140 has a NULL pointer dereference, as demonstrated by graphml2gv.
network
low complexity
graphviz CWE-476
8.8
2019-03-21 CVE-2019-9904 Uncontrolled Recursion vulnerability in Graphviz 2.40.1
An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1.
network
low complexity
graphviz CWE-674
6.5
2018-05-30 CVE-2018-10196 NULL Pointer Dereference vulnerability in multiple products
NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.
local
low complexity
graphviz fedoraproject canonical CWE-476
5.5
2017-08-07 CVE-2014-1235 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Graphviz 2.34.0
Stack-based buffer overflow in the "yyerror" function in Graphviz 2.34.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted file.
network
graphviz CWE-119
6.8
2014-12-03 CVE-2014-9157 USE of Externally-Controlled Format String vulnerability in multiple products
Format string vulnerability in the yyerror function in lib/cgraph/scan.l in Graphviz allows remote attackers to have unspecified impact via format string specifiers in unknown vectors, which are not properly handled in an error string.
network
low complexity
debian graphviz CWE-134
7.5
2014-01-10 CVE-2014-0978 Buffer Errors vulnerability in Graphviz 2.34.0
Stack-based buffer overflow in the yyerror function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via a long line in a dot file.
network
graphviz CWE-119
critical
9.3
2014-01-10 CVE-2014-1236 Buffer Errors vulnerability in Graphviz 2.34.0
Stack-based buffer overflow in the chkNum function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via vectors related to a "badly formed number" and a "long digit list."
network
low complexity
graphviz CWE-119
critical
10.0
2008-10-14 CVE-2008-4555 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Graphviz
Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements.
network
graphviz CWE-119
8.5