Lucene search

K
cvelistMitreCVELIST:CVE-2019-19005
HistoryFeb 11, 2021 - 8:08 p.m.

CVE-2019-19005

2021-02-1120:08:30
mitre
www.cve.org
7
bitmap double free
autotrace 0.31.1
unspecified impact
malformed bitmap image
use-after-free

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

51.0%

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

51.0%