VLC versions 2.2.8 and below suffer from a type conversion vulnerability in the MP4 demux module.
517f22e30a6a226acec48ea2f884e2b4a520164bd32f90f3aac8dc1b5d910d2a
Mozilla Firefox versions prior to 45 nsHtml5TreeBuilder use-after-free exploit with EMET 5.52 bypass.
333946e7ca06d81ae2d307bc815670be8aa0ddc2fbf9b0b1f1f7c0f8811ed350
Proof of concept exploit for CVE-2016-3074 targeting Ubuntu 15.10 x86-64 with php5-gd and php5-fpm running behind nginx.
ce82b05af66a6cc890010631b025d315ce68856b73a262d38038ee440aded59d
PHP versions 7.0.8, 5.6.23, and 5.5.37 suffers from an out-of-bounds write vulnerability in bzread().
7111a3aeb099e5121e1419ef1d6496905a8379d4ecf9926707c9684242505445
An integer wrap may occur in PHP 7.x before version 7.0.6 when reading zip files with the getFromIndex() and getFromName() methods of ZipArchive, resulting in a heap overflow. Full exploit included.
e8c95e113360c07e5f57ee1a402ad502f85525d7f354dd5b76ad74e45439655d
A signedness vulnerability exists in libgd version 2.1.1 which may result in a heap overflow when processing compressed gd2 data.
3a2ce455a8601a1585ae58c370524696afc5c9cf036efab381d9622a8c9decf1
An invalid write may occur in optipng before version 0.7.6 while processing bitmap images due to `crt_row' being (inc|dec)remented without any boundary checking when encountering delta escapes.
1bd3364babf6e41d15227faa39e310e80239d98d93e06b8da20ca014c7705af3
_TIFFVGetField() in libtiff version 4.0.6 may write field data for certain extension tags to invalid or possibly arbitrary memory locations.
1e6ba94ed422d819e50f84dc63c80b976bb75c2ad64a24ec1ea61f3243511591
A heap overflow may occur in the giffix utility included in giflib-5.1.1 when processing records of the type IMAGE_DESC_RECORD_TYPE due to the allocated size of LineBuffer equaling the value of the logical screen width, GifFileIn->SWidth, while subsequently having GifFileIn->Image.Width bytes of data written to it.
14b8a675aca0e489675c477775d6737f0d432c6edb938c10feaa6a0bb0c1e016
Libnsbmp version 0.1.2 suffers from heap overflow and out-of-bounds read vulnerabilities.
c0939b0e25b9fa643a0b63b47d68e7bdfab3e7978f4d2f6956a53d8dd28806ec
Libnsgif version 0.1.2 suffers from stack overflow and out-of-bounds read vulnerabilities.
d53a9d5fac2511420bc71e8fceb0367db6d018335d2f3c8a2c530b88f9f9e266