Lucene search

K

Android-gif-drawable Security Vulnerabilities

cve
cve

CVE-2022-23435

decoding.c in android-gif-drawable before 1.2.24 does not limit the maximum length of a comment, leading to denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-19 01:15 AM
59
cve
cve

CVE-2019-11932

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of...

8.8CVSS

8.7AI Score

0.038EPSS

2019-10-03 10:15 PM
464