CVE-2018-19871

An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-26 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19871

Mitre link : CVE-2018-19871

CVE.ORG link : CVE-2018-19871


JSON object : View

Products Affected

qt

  • qt

opensuse

  • leap
CWE
CWE-400

Uncontrolled Resource Consumption