Max CVSS 6.8 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-6328 5.8
A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' p
12-02-2023 - 23:25 31-10-2018 - 22:29
CVE-2020-13112 6.4
An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.
27-01-2023 - 18:45 21-05-2020 - 16:15
CVE-2020-12767 2.1
exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error.
27-01-2023 - 18:43 09-05-2020 - 21:15
CVE-2020-0093 1.9
In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploita
14-10-2022 - 02:40 14-05-2020 - 21:15
CVE-2019-9278 6.8
In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitatio
14-10-2022 - 01:47 27-09-2019 - 19:15
CVE-2020-13114 5.0
An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data.
27-04-2022 - 14:45 21-05-2020 - 16:15
CVE-2020-13113 6.4
An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions.
26-04-2022 - 20:50 21-05-2020 - 17:15
Back to Top Mark selected
Back to Top