Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gnuplot Project Subscribe
Filtered by product Gnuplot
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29369 1 Gnuplot Project 1 Gnuplot 2022-05-03 7.5 HIGH 9.8 CRITICAL
The gnuplot package prior to version 0.1.0 for Node.js allows code execution via shell metacharacters in Gnuplot commands.
CVE-2020-25412 1 Gnuplot Project 1 Gnuplot 2022-01-01 7.5 HIGH 9.8 CRITICAL
com_line() in command.c in gnuplot 5.4 leads to an out-of-bounds-write from strncpy() that may lead to arbitrary code execution.
CVE-2020-25559 1 Gnuplot Project 1 Gnuplot 2020-09-21 6.8 MEDIUM 7.8 HIGH
gnuplot 5.5 is affected by double free when executing print_set_output. This may result in context-dependent arbitrary code execution.
CVE-2017-9670 1 Gnuplot Project 1 Gnuplot 2017-07-05 6.8 MEDIUM 7.8 HIGH
An uninitialized stack variable vulnerability in load_tic_series() in set.c in gnuplot 5.2.rc1 allows an attacker to cause Denial of Service (Segmentation fault and Memory Corruption) or possibly have unspecified other impact when a victim opens a specially crafted file.