Lucene search

K

Qt Security Vulnerabilities

cve
cve

CVE-2006-4811

Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.

7.4AI Score

0.115EPSS

2006-10-18 05:07 PM
35
cve
cve

CVE-2007-0242

The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.

5.4AI Score

0.025EPSS

2007-04-03 04:19 PM
37
cve
cve

CVE-2009-2700

src/network/ssl/qsslcertificate.cpp in Nokia Trolltech Qt 4.x does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legit...

6.1AI Score

0.003EPSS

2009-09-02 05:30 PM
45
2
cve
cve

CVE-2010-2621

The QSslSocketBackendPrivate::transmit function in src_network_ssl_qsslsocket_openssl.cpp in Qt 4.6.3 and earlier allows remote attackers to cause a denial of service (infinite loop) via a malformed request.

6.5AI Score

0.169EPSS

2010-07-02 08:30 PM
24
cve
cve

CVE-2010-5076

QSslSocket in Qt before 4.7.0-rc1 recognizes a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

6.1AI Score

0.002EPSS

2012-06-29 07:55 PM
36
4
cve
cve

CVE-2011-3193

Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.

7.8AI Score

0.022EPSS

2012-06-16 12:55 AM
62
cve
cve

CVE-2011-3194

Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per pixel.

8.8AI Score

0.049EPSS

2012-06-16 12:55 AM
36
4
cve
cve

CVE-2012-5624

The XMLHttpRequest object in Qt before 4.8.4 enables http redirection to the file scheme, which allows man-in-the-middle attackers to force the read of arbitrary local files and possibly obtain sensitive information via a file: URL to a QML application.

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
29
2
cve
cve

CVE-2012-6093

The QSslSocket::sslErrors function in Qt before 4.6.5, 4.7.x before 4.7.6, 4.8.x before 4.8.5, when using certain versions of openSSL, uses an "incompatible structure layout" that can read memory from the wrong location, which causes Qt to report an incorrect error when certificate validation fails...

6.2AI Score

0.003EPSS

2013-02-24 07:55 PM
40
cve
cve

CVE-2013-0254

The QSharedMemory class in Qt 5.0.0, 4.8.x before 4.8.5, 4.7.x before 4.7.6, and other versions including 4.4.0 uses weak permissions (world-readable and world-writable) for shared memory segments, which allows local users to read sensitive information or modify critical program data, as demonstrat...

5.6AI Score

0.0004EPSS

2013-02-06 12:05 PM
36
cve
cve

CVE-2013-4549

QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack.

5.8AI Score

0.013EPSS

2013-12-23 10:55 PM
30
2
cve
cve

CVE-2014-0190

The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.

8.2AI Score

0.015EPSS

2014-05-08 02:29 PM
39
7
cve
cve

CVE-2015-1290

The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web site.

8.8CVSS

9AI Score

0.017EPSS

2018-01-09 04:29 PM
43
cve
cve

CVE-2015-1858

Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.

8.7AI Score

0.033EPSS

2015-05-12 07:59 PM
44
cve
cve

CVE-2015-1859

Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO image.

8.7AI Score

0.033EPSS

2015-05-12 07:59 PM
50
cve
cve

CVE-2015-1860

Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.

8.7AI Score

0.042EPSS

2015-05-12 07:59 PM
47
cve
cve

CVE-2015-7298

ownCloud Desktop Client before 2.0.1, when compiled with a Qt release after 5.3.x, does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which makes it easier for remote attackers to conduct man-in-the-middle (MITM) attacks by leveraging a server using a self-signed ce...

6.2AI Score

0.002EPSS

2015-10-26 02:59 PM
34
cve
cve

CVE-2015-8079

qt5-qtwebkit before 5.4 records private browsing URLs to its favicon database, WebpageIcons.db.

5.3CVSS

5.1AI Score

0.001EPSS

2017-09-07 08:29 PM
22
cve
cve

CVE-2015-9541

Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.

7.5CVSS

6.9AI Score

0.004EPSS

2020-01-24 10:15 PM
155
cve
cve

CVE-2016-10040

Stack-based buffer overflow in QXmlSimpleReader in Qt 4.8.5 allows remote attackers to cause a denial of service (application crash) via a xml file with multiple nested open tags.

5.5CVSS

5.5AI Score

0.002EPSS

2017-03-07 03:59 PM
35
cve
cve

CVE-2017-10904

Qt for Android prior to 5.9.0 allows remote attackers to execute arbitrary OS commands via unspecified vectors.

9.8CVSS

9.5AI Score

0.003EPSS

2017-12-16 02:29 AM
29
cve
cve

CVE-2017-10905

A vulnerability in applications created using Qt for Android prior to 5.9.3 allows attackers to alter environment variables via unspecified vectors.

5.3CVSS

5AI Score

0.001EPSS

2017-12-16 02:29 AM
31
cve
cve

CVE-2017-15011

The named pipes in qtsingleapp in Qt 5.x, as used in qBittorrent and SugarSync, are configured for remote access and allow remote attackers to cause a denial of service (application crash) via an unspecified string.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.

8.8CVSS

7.5AI Score

0.012EPSS

2018-12-26 09:29 PM
175
cve
cve

CVE-2018-19865

A keystroke logging issue was discovered in Virtual Keyboard in Qt 5.7.x, 5.8.x, 5.9.x, 5.10.x, and 5.11.x before 5.11.3.

7.5CVSS

7.4AI Score

0.004EPSS

2018-12-05 11:29 AM
95
cve
cve

CVE-2018-19869

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.

6.5CVSS

7AI Score

0.007EPSS

2018-12-26 09:29 PM
257
cve
cve

CVE-2018-19870

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.

8.8CVSS

7.2AI Score

0.006EPSS

2018-12-26 09:29 PM
158
cve
cve

CVE-2018-19871

An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.

6.5CVSS

6.9AI Score

0.004EPSS

2018-12-26 09:29 PM
230
cve
cve

CVE-2018-19872

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.

5.5CVSS

5AI Score

0.002EPSS

2019-03-21 04:00 PM
245
cve
cve

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS

7.7AI Score

0.008EPSS

2018-12-26 09:29 PM
178
cve
cve

CVE-2018-21035

In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption).

7.5CVSS

7.1AI Score

0.001EPSS

2020-02-28 09:15 PM
131
cve
cve

CVE-2019-18281

An out-of-bounds memory access in the generateDirectionalRuns() function in qtextengine.cpp in Qt qtbase 5.11.x and 5.12.x before 5.12.5 allows attackers to cause a denial of service by crashing an application via a text file containing many directional characters.

4.3CVSS

4.6AI Score

0.008EPSS

2019-10-23 03:15 PM
105
cve
cve

CVE-2020-0569

Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access.

5.7CVSS

5.8AI Score

0.0004EPSS

2020-11-23 05:15 PM
306
2
cve
cve

CVE-2020-0570

Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access.

7.3CVSS

6.9AI Score

0.001EPSS

2020-09-14 07:15 PM
184
3
cve
cve

CVE-2020-12267

setMarkdown in Qt before 5.14.2 has a use-after-free related to QTextMarkdownImporter::insertBlock.

9.8CVSS

9.3AI Score

0.005EPSS

2020-04-27 02:15 AM
75
cve
cve

CVE-2020-13962

Qt 5.12.2 through 5.14.2, as used in unofficial builds of Mumble 1.3.0 and other products, mishandles OpenSSL's error queue, which can cause a denial of service to QSslSocket users. Because errors leak in unrelated TLS sessions, an unrelated session may be disconnected when any handshake fails. (Mu...

7.5CVSS

7.1AI Score

0.006EPSS

2020-06-09 12:15 AM
317
2
cve
cve

CVE-2020-17507

An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read.

5.3CVSS

5.7AI Score

0.003EPSS

2020-08-12 06:15 PM
371
cve
cve

CVE-2020-24742

An issue has been fixed in Qt versions 5.14.0 where QPluginLoader attempts to load plugins relative to the working directory, allowing attackers to execute arbitrary code via crafted files.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-09 10:15 PM
52
3
cve
cve

CVE-2021-28025

Integer Overflow vulnerability in qsvghandler.cpp in Qt qtsvg versions 5.15.1, 6.0.0, 6.0.2, and 6.2, allows local attackers to cause a denial of service (DoS).

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-11 02:15 PM
23
cve
cve

CVE-2021-3481

A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat ...

7.1CVSS

6.5AI Score

0.001EPSS

2022-08-22 03:15 PM
111
4
cve
cve

CVE-2021-38593

Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).

7.5CVSS

7.4AI Score

0.004EPSS

2021-08-12 02:15 AM
189
5
cve
cve

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOpsQPainterPath::Element ::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-01 01:15 AM
110
cve
cve

CVE-2022-25255

In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-02-16 07:15 PM
111
cve
cve

CVE-2022-25634

Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.

7.5CVSS

7.4AI Score

0.003EPSS

2022-03-02 03:15 PM
69
cve
cve

CVE-2022-40983

An integer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an integer overflow during memory allocation, which can lead to arbitrary code execution. Target application would need to access a malicious web page to ...

8.8CVSS

8.8AI Score

0.003EPSS

2023-01-12 05:15 PM
21
cve
cve

CVE-2022-43591

A buffer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an out-of-bounds memory access, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this vul...

8.8CVSS

8.9AI Score

0.003EPSS

2023-01-12 05:15 PM
26
cve
cve

CVE-2023-24607

Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions are 5.x before 5.15.13, 6.x before 6.2.8, and 6.3.x before 6.4.3.

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-15 01:15 AM
67
cve
cve

CVE-2023-32573

In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-10 06:15 AM
90
cve
cve

CVE-2023-32762

An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the cas...

5.3CVSS

5.9AI Score

0.001EPSS

2023-05-28 11:15 PM
95
cve
cve

CVE-2023-32763

An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. When a SVG file with an image inside it is rendered, a QTextLayout buffer overflow can be triggered.

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-28 11:15 PM
96
Total number of security vulnerabilities56