Lucene search

K

Qt Security Vulnerabilities

cve
cve

CVE-2023-51714

An issue was discovered in the HTTP2 implementation in Qt before 5.15.17, 6.x before 6.2.11, 6.3.x through 6.5.x before 6.5.4, and 6.6.x before 6.6.2. network/access/http2/hpacktable.cpp has an incorrect HPack integer overflow...

9.8CVSS

7.7AI Score

0.001EPSS

2023-12-24 09:15 PM
50
cve
cve

CVE-2023-43114

An issue was discovered in Qt before 5.15.16, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3 on Windows. When using the GDI font engine, if a corrupted font is loaded via QFontDatabase::addApplicationFont{FromData], then it can cause the application to crash because of missing length...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-09-18 07:15 AM
21
cve
cve

CVE-2023-37369

In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-20 07:15 AM
75
cve
cve

CVE-2021-28025

Integer Overflow vulnerability in qsvghandler.cpp in Qt qtsvg versions 5.15.1, 6.0.0, 6.0.2, and 6.2, allows local attackers to cause a denial of service...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
21
cve
cve

CVE-2023-38197

An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3. There are infinite loops in recursive entity...

7.5CVSS

7.3AI Score

0.001EPSS

2023-07-13 02:15 AM
51
cve
cve

CVE-2023-34410

An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2. Certificate validation for TLS does not always consider whether the root of a chain is a configured CA...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-05 03:15 AM
46
cve
cve

CVE-2023-32762

An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the...

5.3CVSS

5.2AI Score

0.001EPSS

2023-05-28 11:15 PM
89
cve
cve

CVE-2023-32763

An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. When a SVG file with an image inside it is rendered, a QTextLayout buffer overflow can be...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-28 11:15 PM
91
cve
cve

CVE-2023-33285

An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. QDnsLookup has a buffer over-read via a crafted reply from a DNS...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-05-22 03:15 AM
62
cve
cve

CVE-2023-32573

In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-10 06:15 AM
89
cve
cve

CVE-2023-24607

Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions are 5.x before 5.15.13, 6.x before 6.2.8, and 6.3.x before...

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-15 01:15 AM
65
cve
cve

CVE-2022-43591

A buffer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an out-of-bounds memory access, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this...

8.8CVSS

9AI Score

0.003EPSS

2023-01-12 05:15 PM
25
cve
cve

CVE-2022-40983

An integer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an integer overflow during memory allocation, which can lead to arbitrary code execution. Target application would need to access a malicious web page to....

8.8CVSS

8.9AI Score

0.003EPSS

2023-01-12 05:15 PM
18
cve
cve

CVE-2021-3481

A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat....

7.1CVSS

6.5AI Score

0.001EPSS

2022-08-22 03:15 PM
108
4
cve
cve

CVE-2022-25634

Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working...

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-02 03:15 PM
69
cve
cve

CVE-2022-25255

In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-16 07:15 PM
108
cve
cve

CVE-2021-38593

Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and...

7.5CVSS

7.5AI Score

0.004EPSS

2021-08-12 02:15 AM
187
5
cve
cve

CVE-2020-24742

An issue has been fixed in Qt versions 5.14.0 where QPluginLoader attempts to load plugins relative to the working directory, allowing attackers to execute arbitrary code via crafted...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-09 10:15 PM
51
3
cve
cve

CVE-2021-24472

The OnAir2 WordPress theme before 3.9.9.2 and QT KenthaRadio WordPress plugin before 2.0.2 have exposed proxy functionality to unauthenticated users, sending requests to this proxy functionality will have the web server fetch and display the content from any URI, this would allow for SSRF (Server.....

9.8CVSS

9.6AI Score

0.032EPSS

2021-08-02 11:15 AM
38
5
cve
cve

CVE-2020-0569

Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local...

5.7CVSS

5.8AI Score

0.0004EPSS

2020-11-23 05:15 PM
287
2
cve
cve

CVE-2020-0570

Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local...

7.3CVSS

6.9AI Score

0.001EPSS

2020-09-14 07:15 PM
180
3
cve
cve

CVE-2020-17507

An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer...

5.3CVSS

5.4AI Score

0.003EPSS

2020-08-12 06:15 PM
369
cve
cve

CVE-2020-13962

Qt 5.12.2 through 5.14.2, as used in unofficial builds of Mumble 1.3.0 and other products, mishandles OpenSSL's error queue, which can cause a denial of service to QSslSocket users. Because errors leak in unrelated TLS sessions, an unrelated session may be disconnected when any handshake fails....

7.5CVSS

7.1AI Score

0.005EPSS

2020-06-09 12:15 AM
314
2
cve
cve

CVE-2020-12267

setMarkdown in Qt before 5.14.2 has a use-after-free related to...

9.8CVSS

9.3AI Score

0.005EPSS

2020-04-27 02:15 AM
73
cve
cve

CVE-2018-21035

In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory...

7.5CVSS

7.1AI Score

0.001EPSS

2020-02-28 09:15 PM
128
cve
cve

CVE-2015-9541

Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to...

7.5CVSS

6.7AI Score

0.003EPSS

2020-01-24 10:15 PM
152
cve
cve

CVE-2018-19872

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in...

5.5CVSS

5.8AI Score

0.002EPSS

2019-03-21 04:00 PM
240
cve
cve

CVE-2018-19871

An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource...

6.5CVSS

7.8AI Score

0.004EPSS

2018-12-26 09:29 PM
228
cve
cve

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML...

8.8CVSS

9.3AI Score

0.015EPSS

2018-12-26 09:29 PM
171
cve
cve

CVE-2018-19870

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation...

8.8CVSS

9.1AI Score

0.006EPSS

2018-12-26 09:29 PM
155
cve
cve

CVE-2018-19869

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in...

6.5CVSS

7.8AI Score

0.007EPSS

2018-12-26 09:29 PM
250
cve
cve

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP...

9.8CVSS

9.6AI Score

0.008EPSS

2018-12-26 09:29 PM
177
cve
cve

CVE-2018-19865

A keystroke logging issue was discovered in Virtual Keyboard in Qt 5.7.x, 5.8.x, 5.9.x, 5.10.x, and 5.11.x before...

7.5CVSS

7.5AI Score

0.004EPSS

2018-12-05 11:29 AM
94
cve
cve

CVE-2016-10725

In Bitcoin Core before v0.13.0, a non-final alert is able to block the special "final alert" (which is supposed to override all other alerts) because operations occur in the wrong order. This behavior occurs in the remote network alert system (deprecated since Q1 2016). This affects other uses of.....

7.5CVSS

7.5AI Score

0.002EPSS

2018-07-05 10:29 PM
18
cve
cve

CVE-2016-10724

Bitcoin Core before v0.13.0 allows denial of service (memory exhaustion) triggered by the remote network alert system (deprecated since Q1 2016) if an attacker can sign a message with a certain private key that had been known by unintended actors, because of an infinitely sized map. This affects...

7.5CVSS

7.5AI Score

0.004EPSS

2018-07-05 10:29 PM
25
cve
cve

CVE-2015-1290

The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web...

8.8CVSS

9.1AI Score

0.017EPSS

2018-01-09 04:29 PM
41
cve
cve

CVE-2017-10905

A vulnerability in applications created using Qt for Android prior to 5.9.3 allows attackers to alter environment variables via unspecified...

5.3CVSS

5.4AI Score

0.001EPSS

2017-12-16 02:29 AM
30
cve
cve

CVE-2017-10904

Qt for Android prior to 5.9.0 allows remote attackers to execute arbitrary OS commands via unspecified...

9.8CVSS

9.5AI Score

0.003EPSS

2017-12-16 02:29 AM
26
cve
cve

CVE-2017-15011

The named pipes in qtsingleapp in Qt 5.x, as used in qBittorrent and SugarSync, are configured for remote access and allow remote attackers to cause a denial of service (application crash) via an unspecified...

7.5CVSS

7.4AI Score

0.002EPSS

2017-10-04 01:29 AM
28
cve
cve

CVE-2015-7298

ownCloud Desktop Client before 2.0.1, when compiled with a Qt release after 5.3.x, does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which makes it easier for remote attackers to conduct man-in-the-middle (MITM) attacks by leveraging a server using a self-signed...

6AI Score

0.002EPSS

2015-10-26 02:59 PM
31
cve
cve

CVE-2015-1860

Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF...

7.3AI Score

0.042EPSS

2015-05-12 07:59 PM
46
cve
cve

CVE-2015-1858

Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP...

7.3AI Score

0.033EPSS

2015-05-12 07:59 PM
43
cve
cve

CVE-2015-1859

Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO...

7.3AI Score

0.033EPSS

2015-05-12 07:59 PM
49
cve
cve

CVE-2015-0295

The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP...

8.6AI Score

0.044EPSS

2015-03-25 02:59 PM
45
cve
cve

CVE-2014-0190

The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF...

8.8AI Score

0.015EPSS

2014-05-08 02:29 PM
37
7
cve
cve

CVE-2013-4549

QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE)...

6AI Score

0.013EPSS

2013-12-23 10:55 PM
27
2
cve
cve

CVE-2013-5700

The Bloom Filter implementation in bitcoind and Bitcoin-Qt 0.8.x before 0.8.4rc1 allows remote attackers to cause a denial of service (divide-by-zero error and daemon crash) via a crafted sequence of...

6.8AI Score

0.002EPSS

2013-09-10 11:28 AM
20
cve
cve

CVE-2013-3220

bitcoind and Bitcoin-Qt before 0.4.9rc2, 0.5.x before 0.5.8rc2, 0.6.x before 0.6.5rc2, and 0.7.x before 0.7.3rc2, and wxBitcoin, do not properly consider whether a block's size could require an excessive number of database locks, which allows remote attackers to cause a denial of service (split)...

6.8AI Score

0.002EPSS

2013-08-02 12:10 PM
16
2
cve
cve

CVE-2013-2292

bitcoind and Bitcoin-Qt 0.8.0 and earlier allow remote attackers to cause a denial of service (electricity consumption) by mining a block to create a nonstandard Bitcoin transaction containing multiple OP_CHECKSIG script...

6.9AI Score

0.002EPSS

2013-03-12 11:28 AM
17
cve
cve

CVE-2013-2272

The penny-flooding protection mechanism in the CTxMemPool::accept method in bitcoind and Bitcoin-Qt before 0.4.9rc1, 0.5.x before 0.5.8rc1, 0.6.0 before 0.6.0.11rc1, 0.6.1 through 0.6.5 before 0.6.5rc1, and 0.7.x before 0.7.3rc1 allows remote attackers to determine associations between wallet...

6.9AI Score

0.002EPSS

2013-03-12 11:28 AM
16
Total number of security vulnerabilities73