Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10998 4.3
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.
01-03-2023 - 17:13 12-05-2018 - 04:29
CVE-2018-8976 4.3
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.
13-01-2023 - 16:34 25-03-2018 - 03:29
CVE-2018-11531 7.5
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.
24-08-2020 - 17:37 29-05-2018 - 07:29
CVE-2018-9303 4.3
In Exiv2 0.26, an assertion failure in BigTiffImage::readData in bigtiffimage.cpp results in an abort.
03-10-2019 - 00:03 04-04-2018 - 21:29
CVE-2018-5772 4.3
In Exiv2 0.26, there is a segmentation fault caused by uncontrolled recursion in the Exiv2::Image::printIFDStructure function in the image.cpp file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif fil
03-10-2019 - 00:03 18-01-2018 - 07:29
CVE-2017-17723 5.8
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::Image::byteSwap4 function in image.cpp. Remote attackers can exploit this vulnerability to disclose memory data or cause a denial of service via a crafted TIFF file.
03-10-2019 - 00:03 12-02-2018 - 22:29
CVE-2017-17724 4.3
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::IptcData::printStructure function in iptc.cpp, related to the "!= 0x1c" case. Remote attackers can exploit this vulnerability to cause a denial of service via a crafted TIFF file.
03-10-2019 - 00:03 12-02-2018 - 22:29
CVE-2018-10999 4.3
An issue was discovered in Exiv2 0.26. The Exiv2::Internal::PngChunk::parseTXTChunk function has a heap-based buffer over-read.
03-10-2019 - 00:03 12-05-2018 - 04:29
CVE-2018-10780 4.3
Exiv2::Image::byteSwap2 in image.cpp in Exiv2 0.26 has a heap-based buffer over-read.
03-10-2019 - 00:03 07-05-2018 - 07:29
CVE-2018-8977 4.3
In Exiv2 0.26, the Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp allows remote attackers to cause a denial of service (invalid memory access) via a crafted file.
06-08-2019 - 17:15 25-03-2018 - 03:29
CVE-2018-9305 5.8
In Exiv2 0.26, an out-of-bounds read in IptcData::printStructure in iptc.c could result in a crash or information leak, related to the "== 0x1c" case.
06-08-2019 - 17:15 04-04-2018 - 21:29
CVE-2018-12265 6.8
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.
06-08-2019 - 17:15 13-06-2018 - 11:29
CVE-2018-12264 6.8
Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp.
06-08-2019 - 17:15 13-06-2018 - 11:29
CVE-2018-11037 4.3
In Exiv2 0.26, the Exiv2::PngImage::printStructure function in pngimage.cpp allows remote attackers to cause an information leak via a crafted file.
06-08-2019 - 17:15 14-05-2018 - 03:29
CVE-2018-10958 4.3
In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call.
06-08-2019 - 17:15 10-05-2018 - 02:29
CVE-2018-9145 4.3
In the DataBuf class in include/exiv2/types.hpp in Exiv2 0.26, an issue exists in the constructor with an initial buffer size. A large size value may lead to a SIGABRT during an attempt at memory allocation. NOTE: some third parties have been unable
27-03-2019 - 19:23 30-03-2018 - 08:29
CVE-2018-9144 5.8
In Exiv2 0.26, there is an out-of-bounds read in Exiv2::Internal::binaryToString in image.cpp. It could result in denial of service or information disclosure.
27-02-2019 - 21:55 30-03-2018 - 08:29
CVE-2018-9304 4.3
In Exiv2 0.26, a divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp could result in denial of service.
27-02-2019 - 19:26 04-04-2018 - 21:29
Back to Top Mark selected
Back to Top