Lucene search

K

Qt Security Vulnerabilities

cve
cve

CVE-2019-6190

Lenovo was notified of a potential denial of service vulnerability, affecting various versions of BIOS for Lenovo Desktop, Desktop - All in One, and ThinkStation, that could cause PCRs to be cleared intermittently after resuming from sleep (S3) on systems with Intel TXT...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-02-14 05:15 PM
58
cve
cve

CVE-2015-9541

Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to...

7.5CVSS

6.9AI Score

0.004EPSS

2020-01-24 10:15 PM
155
cve
cve

CVE-2019-6188

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-12 09:15 PM
71
cve
cve

CVE-2019-6172

A potential vulnerability in the SMI callback function used in Legacy USB driver using passed parameter without sufficient checking in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
36
cve
cve

CVE-2019-6170

A potential vulnerability in the SMI callback function used in the Legacy USB driver using boot services structure in runtime phase in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
66
cve
cve

CVE-2019-16649

On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to...

10CVSS

9.4AI Score

0.004EPSS

2019-09-21 02:15 AM
360
2
cve
cve

CVE-2019-16650

On Supermicro X10 and X11 products, a client's access privileges may be transferred to a different client that later has the same socket file descriptor number. In opportunistic circumstances, an attacker can simply connect to the virtual media service, and then connect virtual USB devices to the.....

10CVSS

9.3AI Score

0.005EPSS

2019-09-21 02:15 AM
333
2
cve
cve

CVE-2019-6156

In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). Lenovo was notified that after resuming from S3 sleep mode in various versions of...

3.3CVSS

3.8AI Score

0.0004EPSS

2019-04-10 05:29 PM
37
cve
cve

CVE-2018-19872

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in...

5.5CVSS

5AI Score

0.002EPSS

2019-03-21 04:00 PM
245
cve
cve

CVE-2018-19871

An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource...

6.5CVSS

6.9AI Score

0.004EPSS

2018-12-26 09:29 PM
230
cve
cve

CVE-2018-19870

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation...

8.8CVSS

7.2AI Score

0.006EPSS

2018-12-26 09:29 PM
158
cve
cve

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP...

9.8CVSS

7.7AI Score

0.008EPSS

2018-12-26 09:29 PM
178
cve
cve

CVE-2018-19869

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in...

6.5CVSS

7AI Score

0.007EPSS

2018-12-26 09:29 PM
257
cve
cve

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML...

8.8CVSS

7.5AI Score

0.012EPSS

2018-12-26 09:29 PM
175
cve
cve

CVE-2018-19865

A keystroke logging issue was discovered in Virtual Keyboard in Qt 5.7.x, 5.8.x, 5.9.x, 5.10.x, and 5.11.x before...

7.5CVSS

7.4AI Score

0.004EPSS

2018-12-05 11:29 AM
95
cve
cve

CVE-2016-10724

Bitcoin Core before v0.13.0 allows denial of service (memory exhaustion) triggered by the remote network alert system (deprecated since Q1 2016) if an attacker can sign a message with a certain private key that had been known by unintended actors, because of an infinitely sized map. This affects...

7.5CVSS

7.5AI Score

0.004EPSS

2018-07-05 10:29 PM
25
cve
cve

CVE-2016-10725

In Bitcoin Core before v0.13.0, a non-final alert is able to block the special "final alert" (which is supposed to override all other alerts) because operations occur in the wrong order. This behavior occurs in the remote network alert system (deprecated since Q1 2016). This affects other uses of.....

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-05 10:29 PM
19
cve
cve

CVE-2015-1290

The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web...

8.8CVSS

9AI Score

0.017EPSS

2018-01-09 04:29 PM
42
cve
cve

CVE-2017-10905

A vulnerability in applications created using Qt for Android prior to 5.9.3 allows attackers to alter environment variables via unspecified...

5.3CVSS

5AI Score

0.001EPSS

2017-12-16 02:29 AM
31
cve
cve

CVE-2017-10904

Qt for Android prior to 5.9.0 allows remote attackers to execute arbitrary OS commands via unspecified...

9.8CVSS

9.5AI Score

0.003EPSS

2017-12-16 02:29 AM
29
cve
cve

CVE-2015-7298

ownCloud Desktop Client before 2.0.1, when compiled with a Qt release after 5.3.x, does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which makes it easier for remote attackers to conduct man-in-the-middle (MITM) attacks by leveraging a server using a self-signed...

6.2AI Score

0.002EPSS

2015-10-26 02:59 PM
34
cve
cve

CVE-2015-1860

Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF...

8.7AI Score

0.042EPSS

2015-05-12 07:59 PM
47
cve
cve

CVE-2015-1859

Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO...

8.7AI Score

0.033EPSS

2015-05-12 07:59 PM
50
cve
cve

CVE-2015-1858

Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP...

8.7AI Score

0.033EPSS

2015-05-12 07:59 PM
44
cve
cve

CVE-2015-0295

The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP...

7.9AI Score

0.044EPSS

2015-03-25 02:59 PM
45
cve
cve

CVE-2014-0190

The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF...

8.2AI Score

0.015EPSS

2014-05-08 02:29 PM
39
7
cve
cve

CVE-2013-4549

QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE)...

5.8AI Score

0.013EPSS

2013-12-23 10:55 PM
30
2
cve
cve

CVE-2013-4422

SQL injection vulnerability in Quassel IRC before 0.9.1, when Qt 4.8.5 or later and PostgreSQL 8.2 or later are used, allows remote attackers to execute arbitrary SQL commands via a \ (backslash) in a...

8.2AI Score

0.004EPSS

2013-10-23 04:54 PM
45
cve
cve

CVE-2012-6093

The QSslSocket::sslErrors function in Qt before 4.6.5, 4.7.x before 4.7.6, 4.8.x before 4.8.5, when using certain versions of openSSL, uses an "incompatible structure layout" that can read memory from the wrong location, which causes Qt to report an incorrect error when certificate validation...

6.2AI Score

0.003EPSS

2013-02-24 07:55 PM
40
cve
cve

CVE-2013-0254

The QSharedMemory class in Qt 5.0.0, 4.8.x before 4.8.5, 4.7.x before 4.7.6, and other versions including 4.4.0 uses weak permissions (world-readable and world-writable) for shared memory segments, which allows local users to read sensitive information or modify critical program data, as...

5.6AI Score

0.0004EPSS

2013-02-06 12:05 PM
36
cve
cve

CVE-2010-5076

QSslSocket in Qt before 4.7.0-rc1 recognizes a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification...

6.1AI Score

0.002EPSS

2012-06-29 07:55 PM
36
4
cve
cve

CVE-2011-3194

Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per...

8.8AI Score

0.049EPSS

2012-06-16 12:55 AM
36
4
cve
cve

CVE-2011-3193

Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font...

7.8AI Score

0.022EPSS

2012-06-16 12:55 AM
62
cve
cve

CVE-2010-1766

Off-by-one error in the WebSocketHandshake::readServerHandshake function in websockets/WebSocketHandshake.cpp in WebCore in WebKit before r56380, as used in Qt and other products, allows remote websockets servers to cause a denial of service (memory corruption) or possibly have unspecified other...

8.9AI Score

0.019EPSS

2010-07-22 05:42 AM
42
cve
cve

CVE-2010-2621

The QSslSocketBackendPrivate::transmit function in src_network_ssl_qsslsocket_openssl.cpp in Qt 4.6.3 and earlier allows remote attackers to cause a denial of service (infinite loop) via a malformed...

6.5AI Score

0.169EPSS

2010-07-02 08:30 PM
24
cve
cve

CVE-2009-2700

src/network/ssl/qsslcertificate.cpp in Nokia Trolltech Qt 4.x does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a...

6.1AI Score

0.003EPSS

2009-09-02 05:30 PM
45
2
cve
cve

CVE-2007-4137

Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function,...

6AI Score

0.016EPSS

2007-09-18 07:17 PM
29
cve
cve

CVE-2007-3388

Multiple format string vulnerabilities in (1) qtextedit.cpp, (2) qdatatable.cpp, (3) qsqldatabase.cpp, (4) qsqlindex.cpp, (5) qsqlrecord.cpp, (6) qglobal.cpp, and (7) qsvgdevice.cpp in QTextEdit in Trolltech Qt 3 before 3.3.8 20070727 allow remote attackers to execute arbitrary code via format...

7.4AI Score

0.113EPSS

2007-08-03 08:17 PM
30
cve
cve

CVE-2007-0242

The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous...

5.4AI Score

0.025EPSS

2007-04-03 04:19 PM
36
cve
cve

CVE-2006-4811

Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap...

7.4AI Score

0.115EPSS

2006-10-18 05:07 PM
35
cve
cve

CVE-2005-4279

Untrusted search path vulnerability in Qt-UnixODBC before 3.3.4-r1 on Gentoo Linux allows local users in the portage group to gain privileges via a malicious shared object in the Portage temporary build directory, which is part of the...

6.5AI Score

0.0004EPSS

2005-12-16 11:03 AM
24
2
cve
cve

CVE-2005-0627

Qt before 3.3.4 searches the BUILD_PREFIX directory, which could be world-writable, to load shared libraries regardless of the LD_LIBRARY_PATH environment variable, which allows local users to execute arbitrary...

6.8AI Score

0.0004EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2004-0691

Heap-based buffer overflow in the BMP image format parser for the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary...

7.5AI Score

0.335EPSS

2004-09-28 04:00 AM
35
cve
cve

CVE-2004-0692

The XPM parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than...

6.1AI Score

0.035EPSS

2004-09-28 04:00 AM
35
cve
cve

CVE-2004-0693

The GIF parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than...

6.1AI Score

0.035EPSS

2004-09-28 04:00 AM
33
cve
cve

CVE-2003-0076

Unknown vulnerability in the directory parser for Direct Connect 4 Linux (dcgui) before 0.2.2 allows remote attackers to read files outside the...

7AI Score

0.005EPSS

2003-02-19 05:00 AM
26
Total number of security vulnerabilities96