Lucene search

K

Miniupnp Project Security Vulnerabilities

cve
cve

CVE-2019-19011

MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a...

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-17 06:15 PM
22
cve
cve

CVE-2023-39113

ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
13
cve
cve

CVE-2022-30858

An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-17 07:15 PM
14
cve
cve

CVE-2023-39114

ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
24
cve
cve

CVE-2019-16346

ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is...

8.8CVSS

8.9AI Score

0.003EPSS

2019-09-16 01:15 PM
19
cve
cve

CVE-2019-16347

ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is...

8.8CVSS

8.9AI Score

0.003EPSS

2019-09-16 01:15 PM
23
cve
cve

CVE-2020-24221

An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
13
cve
cve

CVE-2023-37748

ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-07-19 05:15 PM
30
cve
cve

CVE-2018-10717

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a...

8.8CVSS

9.1AI Score

0.006EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-11657

ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2021-36530

ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the...

8.8CVSS

8.9AI Score

0.002EPSS

2021-08-27 04:15 PM
25
3
cve
cve

CVE-2021-36531

ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the...

8.8CVSS

8.9AI Score

0.002EPSS

2021-08-27 04:15 PM
25
3
cve
cve

CVE-2019-20219

ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in...

8.8CVSS

8.7AI Score

0.002EPSS

2020-01-02 03:15 PM
29
cve
cve

CVE-2013-2600

MiniUPnPd has information disclosure use of...

7.5CVSS

7.2AI Score

0.025EPSS

2019-11-01 12:15 PM
163
cve
cve

CVE-2019-12111

A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in copyIPv6IfDifferent in...

7.5CVSS

7.1AI Score

0.003EPSS

2019-05-15 11:29 PM
152
cve
cve

CVE-2019-12108

A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in GetOutboundPinholeTimeout in upnpsoap.c for...

7.5CVSS

7.1AI Score

0.005EPSS

2019-05-15 11:29 PM
111
cve
cve

CVE-2019-12106

The updateDevice function in minissdpd.c in MiniUPnP MiniSSDPd 1.4 and 1.5 allows a remote attacker to crash the process due to a Use After Free...

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 11:29 PM
125
cve
cve

CVE-2019-12109

A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in GetOutboundPinholeTimeout in upnpsoap.c for...

7.5CVSS

7.1AI Score

0.005EPSS

2019-05-15 11:29 PM
122
cve
cve

CVE-2018-11576

ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in...

9.8CVSS

9.5AI Score

0.002EPSS

2018-05-31 12:29 AM
27
cve
cve

CVE-2018-11578

GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation...

6.5CVSS

6.4AI Score

0.001EPSS

2018-05-31 12:29 AM
30
cve
cve

CVE-2018-11575

ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in...

9.8CVSS

9.7AI Score

0.002EPSS

2018-05-31 12:29 AM
29
cve
cve

CVE-2018-10677

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF...

8.8CVSS

9AI Score

0.006EPSS

2018-05-02 07:29 PM
18
cve
cve

CVE-2017-1000494

Uninitialized stack variable vulnerability in NameValueParserEndElt (upnpreplyparse.c) in miniupnpd < 2.0 allows an attacker to cause Denial of Service (Segmentation fault and Memory Corruption) or possibly have unspecified other...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-03 02:29 PM
186
cve
cve

CVE-2017-8798

Integer signedness error in MiniUPnP MiniUPnPc v1.4.20101221 through v2.0 allows remote attackers to cause a denial of service or possibly have unspecified other...

9.8CVSS

9.5AI Score

0.061EPSS

2017-05-11 01:29 AM
932
cve
cve

CVE-2016-3178

The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (out-of-bounds memory access and daemon crash) via vectors involving a negative length...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-03-24 03:59 PM
18
4
cve
cve

CVE-2016-3179

The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (invalid free and daemon crash) via vectors related to error...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-03-24 03:59 PM
29
cve
cve

CVE-2015-6031

Buffer overflow in the IGDstartelt function in igd_desc_parse.c in the MiniUPnP client (aka MiniUPnPc) before 1.9.20150917 allows remote UPNP servers to cause a denial of service (application crash) and possibly execute arbitrary code via an "oversized" XML element...

7.8AI Score

0.004EPSS

2015-11-02 07:59 PM
48
cve
cve

CVE-2014-3985

The getHTTPResponse function in miniwget.c in MiniUPnP 1.9 allows remote attackers to cause a denial of service (crash) via crafted headers that trigger an out-of-bounds...

6.4AI Score

0.006EPSS

2014-09-11 06:55 PM
57
cve
cve

CVE-2013-0230

Stack-based buffer overflow in the ExecuteSoapAction function in the SOAPAction handler in the HTTP service in MiniUPnP MiniUPnPd 1.0 allows remote attackers to execute arbitrary code via a long quoted...

8AI Score

0.859EPSS

2013-01-31 09:55 PM
54
cve
cve

CVE-2013-0229

The ProcessSSDPRequest function in minissdp.c in the SSDP handler in MiniUPnP MiniUPnPd before 1.4 allows remote attackers to cause a denial of service (service crash) via a crafted request that triggers a buffer...

6.7AI Score

0.971EPSS

2013-01-31 09:55 PM
55
cve
cve

CVE-2013-1461

The ExecuteSoapAction function in the SOAPAction handler in the HTTP service in MiniUPnP MiniUPnPd 1.0 allows remote attackers to cause a denial of service (NULL pointer dereference and service crash) via a SOAPAction header that lacks a # (pound sign) character, a different vulnerability than...

6.6AI Score

0.859EPSS

2013-01-31 09:55 PM
30
cve
cve

CVE-2013-1462

Integer signedness error in the ExecuteSoapAction function in the SOAPAction handler in the HTTP service in MiniUPnP MiniUPnPd 1.0 allows remote attackers to cause a denial of service (incorrect memory copy) via a SOAPAction header that lacks a " (double quote) character, a different vulnerability....

6.5AI Score

0.859EPSS

2013-01-31 09:55 PM
20