Vulnerabilities > Opencv > Opencv > 4.1.1

DATE CVE VULNERABILITY TITLE RISK
2020-01-03 CVE-2019-5064 Out-of-bounds Write vulnerability in multiple products
An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV, before version 4.2.0.
6.8
2019-09-11 CVE-2019-16249 Out-of-bounds Read vulnerability in Opencv 4.1.1
OpenCV 4.1.1 has an out-of-bounds read in hal_baseline::v_load in core/hal/intrin_sse.hpp when called from computeSSDMeanNorm in modules/video/src/dis_flow.cpp.
network
low complexity
opencv CWE-125
5.0