4.6
CVSSv2

CVE-2019-9423

Published: 27/09/2019 Updated: 14/10/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android 10.0

Github Repositories

AR_headset Важно Библиотека opencv-python ver: 49080 имеет дыру безопасности (CVE-2019-9423) Для пользователей Настройка Установите зависимости (pip install -r requirementstxt) Измените templates/indexhtml | div > img > width под экран Использавани