cpe:2.3:a:qt:qt:4.5.0:*:*:*:*:*:*:*
In Qt 6.5.4, 6.5.5, and 6.6.2, QNetworkReply header data might be accessed via a dangling pointer in Qt for WebAssembly (wasm). (Earlier and later versions are unaffected.)
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-03-24
Updated
2024-04-11
An issue was discovered in gui/util/qktxhandler.cpp in Qt before 5.15.17, 6.x before 6.2.12, 6.3.x through 6.5.x before 6.5.5, and 6.6.x before 6.6.2. A buffer overflow and application crash can occur via a crafted KTX image file.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-03-27
Updated
2024-03-27
An issue was discovered in the HTTP2 implementation in Qt before 5.15.17, 6.x before 6.2.11, 6.3.x through 6.5.x before 6.5.4, and 6.6.x before 6.6.2. network/access/http2/hpacktable.cpp has an incorrect HPack integer overflow check.
Max CVSS
9.8
EPSS Score
0.08%
Published
2023-12-24
Updated
2024-01-04
An issue was discovered in Qt before 5.15.16, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3 on Windows. When using the GDI font engine, if a corrupted font is loaded via QFontDatabase::addApplicationFont{FromData], then it can cause the application to crash because of missing length checks.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-09-18
Updated
2023-09-22
An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3. There are infinite loops in recursive entity expansion.
Max CVSS
7.5
EPSS Score
0.07%
Published
2023-07-13
Updated
2023-08-23
In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a length.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-08-20
Updated
2023-08-30
An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2. Certificate validation for TLS does not always consider whether the root of a chain is a configured CA certificate.
Max CVSS
5.3
EPSS Score
0.05%
Published
2023-06-05
Updated
2023-08-23
An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. When a SVG file with an image inside it is rendered, a QTextLayout buffer overflow can be triggered.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-05-28
Updated
2024-02-03
An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the case used for this header does not exactly match.
Max CVSS
5.3
EPSS Score
0.05%
Published
2023-05-28
Updated
2023-06-03
In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-05-10
Updated
2023-08-23
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
Max CVSS
7.5
EPSS Score
0.19%
Published
2022-03-02
Updated
2022-03-09
An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read.
Max CVSS
5.3
EPSS Score
0.29%
Published
2020-08-12
Updated
2022-12-03
Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access.
Max CVSS
7.3
EPSS Score
0.10%
Published
2020-09-14
Updated
2021-09-21
In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption).
Max CVSS
8.6
EPSS Score
0.12%
Published
2020-02-28
Updated
2020-08-24
An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.
Max CVSS
9.8
EPSS Score
0.77%
Published
2018-12-26
Updated
2020-09-28
An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.
Max CVSS
6.5
EPSS Score
0.41%
Published
2018-12-26
Updated
2020-09-28
An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.
Max CVSS
8.8
EPSS Score
0.57%
Published
2018-12-26
Updated
2020-09-28
An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.
Max CVSS
6.5
EPSS Score
0.66%
Published
2018-12-26
Updated
2020-11-02
The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web site.
Max CVSS
9.3
EPSS Score
1.68%
Published
2018-01-09
Updated
2018-02-02
The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.
Max CVSS
4.3
EPSS Score
1.47%
Published
2014-05-08
Updated
2021-06-16
The QSharedMemory class in Qt 5.0.0, 4.8.x before 4.8.5, 4.7.x before 4.7.6, and other versions including 4.4.0 uses weak permissions (world-readable and world-writable) for shared memory segments, which allows local users to read sensitive information or modify critical program data, as demonstrated by reading a pixmap being sent to an X server.
Max CVSS
3.6
EPSS Score
0.04%
Published
2013-02-06
Updated
2021-06-16
The XMLHttpRequest object in Qt before 4.8.4 enables http redirection to the file scheme, which allows man-in-the-middle attackers to force the read of arbitrary local files and possibly obtain sensitive information via a file: URL to a QML application.
Max CVSS
4.3
EPSS Score
0.25%
Published
2013-02-24
Updated
2021-06-16
Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Max CVSS
9.3
EPSS Score
2.16%
Published
2012-06-16
Updated
2021-07-14
QSslSocket in Qt before 4.7.0-rc1 recognizes a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Max CVSS
4.3
EPSS Score
0.18%
Published
2012-06-29
Updated
2021-06-16
The QSslSocketBackendPrivate::transmit function in src_network_ssl_qsslsocket_openssl.cpp in Qt 4.6.3 and earlier allows remote attackers to cause a denial of service (infinite loop) via a malformed request.
Max CVSS
5.0
EPSS Score
16.87%
Published
2010-07-02
Updated
2021-06-16
26 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!