Vulnerabilities > Miniupnp Project > Ngiflib

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-10677 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
6.8