Vulnerabilities > Exiv2 > Exiv2 > 0.27.4

DATE CVE VULNERABILITY TITLE RISK
2021-08-09 CVE-2021-37620 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject debian CWE-125
5.5
2021-04-26 CVE-2021-29473 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata.
local
high complexity
exiv2 fedoraproject debian CWE-125
2.5
2021-04-08 CVE-2021-3482 Out-of-bounds Write vulnerability in multiple products
A flaw was found in Exiv2 in versions before and including 0.27.4-RC1.
network
low complexity
exiv2 redhat fedoraproject debian CWE-787
6.5