Lucene search

K
githubGitHub Advisory DatabaseGHSA-M6VM-8G8V-XFJH
HistoryOct 12, 2021 - 10:23 p.m.

Out-of-bounds Write in OpenCV

2021-10-1222:23:13
CWE-787
GitHub Advisory Database
github.com
11

0.137 Low

EPSS

Percentile

95.6%

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0 (corresponds with OpenCV-Python 4.1.0.25). A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.

0.137 Low

EPSS

Percentile

95.6%