Product:

Gnuplot

(Gnuplot_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2021-05-03 CVE-2021-29369 The gnuplot package prior to version 0.1.0 for Node.js allows code execution via shell metacharacters in Gnuplot commands. Gnuplot 9.8
2023-07-05 CVE-2020-25969 gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest(). Gnuplot 9.8
2020-09-16 CVE-2020-25412 com_line() in command.c in gnuplot 5.4 leads to an out-of-bounds-write from strncpy() that may lead to arbitrary code execution. Gnuplot 9.8
2017-06-15 CVE-2017-9670 An uninitialized stack variable vulnerability in load_tic_series() in set.c in gnuplot 5.2.rc1 allows an attacker to cause Denial of Service (Segmentation fault and Memory Corruption) or possibly have unspecified other impact when a victim opens a specially crafted file. Gnuplot 7.8