Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10998 4.3
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.
01-03-2023 - 17:13 12-05-2018 - 04:29
CVE-2018-11531 7.5
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.
24-08-2020 - 17:37 29-05-2018 - 07:29
CVE-2018-10999 4.3
An issue was discovered in Exiv2 0.26. The Exiv2::Internal::PngChunk::parseTXTChunk function has a heap-based buffer over-read.
03-10-2019 - 00:03 12-05-2018 - 04:29
CVE-2018-12265 6.8
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.
06-08-2019 - 17:15 13-06-2018 - 11:29
CVE-2018-12264 6.8
Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp.
06-08-2019 - 17:15 13-06-2018 - 11:29
CVE-2018-10958 4.3
In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call.
06-08-2019 - 17:15 10-05-2018 - 02:29
Back to Top Mark selected
Back to Top