Vulnerabilities > QT > QT > 5.6.1.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-02 CVE-2022-25634 Path Traversal vulnerability in QT
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
network
low complexity
qt CWE-22
5.0
2021-08-12 CVE-2021-38593 Out-of-bounds Write vulnerability in multiple products
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
network
low complexity
qt fedoraproject CWE-787
7.5
2021-08-09 CVE-2020-24742 Unspecified vulnerability in QT
An issue has been fixed in Qt versions 5.14.0 where QPluginLoader attempts to load plugins relative to the working directory, allowing attackers to execute arbitrary code via crafted files.
network
qt
6.8
2020-11-23 CVE-2020-0569 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access.
5.7
2020-09-14 CVE-2020-0570 Untrusted Search Path vulnerability in multiple products
Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access.
local
qt redhat CWE-426
4.4
2020-08-12 CVE-2020-17507 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1.
network
low complexity
qt debian fedoraproject CWE-125
5.3
2020-02-28 CVE-2018-21035 Allocation of Resources Without Limits or Throttling vulnerability in QT
In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages.
network
low complexity
qt CWE-770
5.0
2020-01-24 CVE-2015-9541 XML Entity Expansion vulnerability in multiple products
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
network
low complexity
qt fedoraproject CWE-776
7.5
2018-12-26 CVE-2018-19873 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Qt before 5.11.3.
network
low complexity
qt debian opensuse CWE-119
7.5
2018-12-26 CVE-2018-19871 Resource Exhaustion vulnerability in multiple products
An issue was discovered in Qt before 5.11.3.
network
qt opensuse CWE-400
4.3