Количество 9
Количество 9
GHSA-m3fr-3g6g-rc8x
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.

CVE-2018-17229
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.

CVE-2018-17229
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.

CVE-2018-17229
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
CVE-2018-17229
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to c ...

openSUSE-SU-2020:0482-1
Security update for exiv2

SUSE-SU-2020:0921-1
Security update for exiv2

RLSA-2020:1577
Moderate: exiv2 security, bug fix, and enhancement update
ELSA-2020-1577
ELSA-2020-1577: exiv2 security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-m3fr-3g6g-rc8x Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file. | CVSS3: 6.5 | 1% Низкий | около 3 лет назад | |
![]() | CVE-2018-17229 Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file. | CVSS3: 6.5 | 1% Низкий | почти 7 лет назад |
![]() | CVE-2018-17229 Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file. | CVSS3: 3.3 | 1% Низкий | почти 7 лет назад |
![]() | CVE-2018-17229 Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file. | CVSS3: 6.5 | 1% Низкий | почти 7 лет назад |
CVE-2018-17229 Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to c ... | CVSS3: 6.5 | 1% Низкий | почти 7 лет назад | |
![]() | openSUSE-SU-2020:0482-1 Security update for exiv2 | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0921-1 Security update for exiv2 | больше 5 лет назад | ||
![]() | RLSA-2020:1577 Moderate: exiv2 security, bug fix, and enhancement update | больше 5 лет назад | ||
ELSA-2020-1577 ELSA-2020-1577: exiv2 security, bug fix, and enhancement update (MODERATE) | больше 5 лет назад |
Уязвимостей на страницу