Libpano13 Libpano13project Libpano13

Do you want an email whenever new security vulnerabilities are reported in Libpano13project Libpano13?

By the Year

In 2024 there have been 0 vulnerabilities in Libpano13project Libpano13 . Last year Libpano13 had 1 security vulnerability published. Right now, Libpano13 is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 6.50
2022 1 9.10
2021 1 9.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Libpano13 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Libpano13project Libpano13 Security Vulnerabilities

A null pointer dereference was found in libpano13, version libpano13-2.9.20

CVE-2021-33798 6.5 - Medium - July 07, 2023

A null pointer dereference was found in libpano13, version libpano13-2.9.20. The flow allows attackers to cause a denial of service and potential code execute via a crafted file.

NULL Pointer Dereference

Panorama Tools libpano13 v2.9.20 was discovered to contain an out-of-bounds read in the function panoParserFindOLine() in parser.c.

CVE-2021-33293 9.1 - Critical - March 10, 2022

Panorama Tools libpano13 v2.9.20 was discovered to contain an out-of-bounds read in the function panoParserFindOLine() in parser.c.

Out-of-bounds Read

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier

CVE-2021-20307 9.8 - Critical - April 05, 2021

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

Use of Externally-Controlled Format String

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier

CVE-2021-20307 9.8 - Critical - April 05, 2021

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

Use of Externally-Controlled Format String

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier

CVE-2021-20307 9.8 - Critical - April 05, 2021

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

Use of Externally-Controlled Format String

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Canonical Ubuntu Linux or by Libpano13project? Click the Watch button to subscribe.

subscribe