Max CVSS 7.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13109 4.3
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction.
24-03-2023 - 18:05 30-06-2019 - 23:15
CVE-2019-13111 4.3
A WebPImage::decodeChunks integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (large heap allocation followed by a very long running loop) via a crafted WEBP image file.
03-03-2023 - 18:41 30-06-2019 - 23:15
CVE-2018-19107 4.3
In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.
01-03-2023 - 17:13 08-11-2018 - 08:29
CVE-2019-13112 4.3
A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.
28-02-2023 - 20:48 30-06-2019 - 23:15
CVE-2019-13113 4.3
Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to assertion failure) via an invalid data location in a CRW image file.
28-02-2023 - 20:48 30-06-2019 - 23:15
CVE-2018-20097 4.3
There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.
13-01-2023 - 16:45 12-12-2018 - 10:29
CVE-2017-18005 4.3
Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.
13-01-2023 - 16:44 31-12-2017 - 19:29
CVE-2018-19108 4.3
In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file.
13-01-2023 - 16:35 08-11-2018 - 08:29
CVE-2018-19535 4.3
In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.
13-01-2023 - 16:35 26-11-2018 - 02:29
CVE-2018-17581 4.3
CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service.
13-01-2023 - 16:34 28-09-2018 - 09:29
CVE-2019-13114 4.3
http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.
13-01-2023 - 16:09 30-06-2019 - 23:15
CVE-2019-20421 7.8
In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in an infinite loop and hang, with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.
14-09-2021 - 12:46 27-01-2020 - 05:15
CVE-2019-9143 6.8
An issue was discovered in Exiv2 0.27. There is infinite recursion at Exiv2::Image::printTiffStructure in the file image.cpp. This can be triggered by a crafted file. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly h
24-08-2020 - 17:37 25-02-2019 - 15:29
CVE-2018-17229 4.3
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
24-08-2020 - 17:37 19-09-2018 - 22:29
CVE-2018-17230 4.3
Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
24-08-2020 - 17:37 19-09-2018 - 22:29
CVE-2018-18915 4.3
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in Exiv2 0.27-RC1. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 03-11-2018 - 04:29
CVE-2018-20096 4.3
There is a heap-based buffer over-read in the Exiv2::tEXtToDataBuf function of pngimage.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 12-12-2018 - 10:29
CVE-2018-9303 4.3
In Exiv2 0.26, an assertion failure in BigTiffImage::readData in bigtiffimage.cpp results in an abort.
03-10-2019 - 00:03 04-04-2018 - 21:29
CVE-2018-20098 4.3
There is a heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header of jp2image.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 12-12-2018 - 10:29
CVE-2018-20099 4.3
There is an infinite loop in Exiv2::Jp2Image::encodeJp2Header of jp2image.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 12-12-2018 - 10:29
CVE-2018-4868 4.3
The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote attackers to cause a denial of service (excessive memory allocation) via a crafted file.
03-10-2019 - 00:03 03-01-2018 - 09:29
CVE-2018-19607 4.3
Exiv2::isoSpeed in easyaccess.cpp in Exiv2 v0.27-RC2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file.
06-08-2019 - 17:15 27-11-2018 - 07:29
CVE-2018-9305 5.8
In Exiv2 0.26, an out-of-bounds read in IptcData::printStructure in iptc.c could result in a crash or information leak, related to the "== 0x1c" case.
06-08-2019 - 17:15 04-04-2018 - 21:29
CVE-2018-17282 4.3
An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp has a NULL pointer dereference.
06-08-2019 - 17:15 20-09-2018 - 20:29
CVE-2018-10772 4.3
The tEXtToDataBuf function in pngimage.cpp in Exiv2 through 0.26 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
06-08-2019 - 17:15 07-05-2018 - 02:29
CVE-2018-11037 4.3
In Exiv2 0.26, the Exiv2::PngImage::printStructure function in pngimage.cpp allows remote attackers to cause an information leak via a crafted file.
06-08-2019 - 17:15 14-05-2018 - 03:29
CVE-2018-9304 4.3
In Exiv2 0.26, a divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp could result in denial of service.
27-02-2019 - 19:26 04-04-2018 - 21:29
CVE-2018-14338 6.8
samples/geotag.cpp in the example code of Exiv2 0.26 misuses the realpath function on POSIX platforms (other than Apple platforms) where glibc is not used, possibly leading to a buffer overflow.
17-09-2018 - 14:25 17-07-2018 - 12:29
CVE-2018-9306 5.0
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-17724. Reason: This candidate is a reservation duplicate of CVE-2017-17724. Notes: All CVE users should reference CVE-2017-17724 instead of this candidate. All references and de
20-04-2018 - 01:29 04-04-2018 - 21:29
Back to Top Mark selected
Back to Top