Filtered by vendor Sixlabors Subscriptions
Filtered by product Imagesharp Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-41132 1 Sixlabors 1 Imagesharp 2024-09-11 5.3 Medium
ImageSharp is a 2D graphics API. A vulnerability discovered in the ImageSharp library, where the processing of specially crafted files can lead to excessive memory usage in the Gif decoder. The vulnerability is triggered when ImageSharp attempts to process image files that are designed to exploit this flaw. All users are advised to upgrade to v3.1.5 or v2.1.9.
CVE-2024-41131 1 Sixlabors 1 Imagesharp 2024-09-11 7.5 High
ImageSharp is a 2D graphics API. An Out-of-bounds Write vulnerability has been found in the ImageSharp gif decoder, allowing attackers to cause a crash using a specially crafted gif. This can potentially lead to denial of service. All users are advised to upgrade to v3.1.5 or v2.1.9.