Lucene search

K

Graphviz Security Vulnerabilities

cve
cve

CVE-2015-10131

A vulnerability was found in chrisy TFO Graphviz Plugin up to 1.9 on WordPress and classified as problematic. Affected by this issue is the function admin_page_load/admin_page of the file tfo-graphviz-admin.php. The manipulation leads to cross site scripting. The attack may be launched remotely....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-03-31 06:15 AM
25
cve
cve

CVE-2023-46045

Graphviz 2.36.0 through 9.x before 10.0.1 has an out-of-bounds read via a crafted config6a file. NOTE: exploitability may be uncommon because this file is typically owned by...

7.8CVSS

7.3AI Score

0.001EPSS

2024-02-02 06:15 AM
96
cve
cve

CVE-2020-18032

Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c"...

7.8CVSS

7.9AI Score

0.005EPSS

2021-04-29 06:15 PM
498
3
cve
cve

CVE-2019-11023

The agroot() function in cgraph\obj.c in libcgraph.a in Graphviz 2.39.20160612.1140 has a NULL pointer dereference, as demonstrated by...

8.8CVSS

8.4AI Score

0.038EPSS

2019-04-08 11:29 PM
202
cve
cve

CVE-2019-9904

An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1. Stack consumption occurs because of recursive agclose calls in lib\cgraph\graph.c in libcgraph.a, related to agfstsubg in...

6.5CVSS

6.5AI Score

0.002EPSS

2019-03-21 06:29 PM
32
cve
cve

CVE-2018-10196

NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted...

5.5CVSS

5.2AI Score

0.005EPSS

2018-05-30 09:29 PM
169
cve
cve

CVE-2014-1235

Stack-based buffer overflow in the "yyerror" function in Graphviz 2.34.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted file. NOTE: This vulnerability exists due to an incomplete fix for...

7.8CVSS

7.9AI Score

0.017EPSS

2017-08-07 08:29 PM
31
cve
cve

CVE-2014-9157

Format string vulnerability in the yyerror function in lib/cgraph/scan.l in Graphviz allows remote attackers to have unspecified impact via format string specifiers in unknown vectors, which are not properly handled in an error...

6.6AI Score

0.052EPSS

2014-12-03 09:59 PM
45
cve
cve

CVE-2014-0978

Stack-based buffer overflow in the yyerror function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via a long line in a dot...

7.7AI Score

0.033EPSS

2014-01-10 05:55 PM
33
cve
cve

CVE-2014-1236

Stack-based buffer overflow in the chkNum function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via vectors related to a "badly formed number" and a "long digit...

7.7AI Score

0.034EPSS

2014-01-10 03:55 PM
30
cve
cve

CVE-2008-4555

Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t.....

7.9AI Score

0.008EPSS

2008-10-14 09:10 PM
22
cve
cve

CVE-2005-4803

graphviz before 2.2.1 allows local users to overwrite arbitrary files via a symlink attack on temporary files. NOTE: this issue was originally associated with a different CVE identifier, CVE-2005-2965, which had been used for multiple different issues. This is the correct...

6.1AI Score

0.0004EPSS

2005-12-31 05:00 AM
28