RSS   Vulnerabilities for 'Gnuplot'   RSS

2021-05-03
 
CVE-2021-29369

CWE-77
 

 
The gnuplot package prior to version 0.1.0 for Node.js allows code execution via shell metacharacters in Gnuplot commands.

 
2020-09-16
 
CVE-2020-25412

NVD-CWE-noinfo
 

 
gnuplot 5.4 is affected by a segmentation fault in com_line () at command.c, which may result in context-dependent arbitrary code execution.

 
 
CVE-2020-25559

CWE-415
 

 
gnuplot 5.5 is affected by double free when executing print_set_output. This may result in context-dependent arbitrary code execution.

 
2017-06-15
 
CVE-2017-9670

 

 
An uninitialized stack variable vulnerability in load_tic_series() in set.c in gnuplot 5.2.rc1 allows an attacker to cause Denial of Service (Segmentation fault and Memory Corruption) or possibly have unspecified other impact when a victim opens a specially crafted file.

 


Copyright 2024, cxsecurity.com

 

Back to Top