Vulnerabilities > Exiv2 > Exiv2 > 0.27

DATE CVE VULNERABILITY TITLE RISK
2021-08-19 CVE-2020-18898 Uncontrolled Recursion vulnerability in Exiv2 0.27
A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote attackers to cause a denial of service (DOS) via a crafted file.
network
low complexity
exiv2 CWE-674
6.5
2021-08-19 CVE-2020-18899 Allocation of Resources Without Limits or Throttling vulnerability in Exiv2 0.27
An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of Exiv2 0.27 allows attackers to cause a denial of service (DOS) via a crafted input.
network
low complexity
exiv2 CWE-770
6.5
2021-08-09 CVE-2021-34335 Divide By Zero vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-369
5.5
2021-08-09 CVE-2021-37615 NULL Pointer Dereference vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-476
5.5
2021-08-09 CVE-2021-37616 NULL Pointer Dereference vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-476
5.5
2021-08-09 CVE-2021-37618 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-125
5.5
2021-08-09 CVE-2021-37619 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject CWE-125
5.5
2021-08-09 CVE-2021-37620 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject debian CWE-125
5.5
2021-08-09 CVE-2021-37621 Infinite Loop vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject debian CWE-835
5.5
2021-08-09 CVE-2021-37622 Infinite Loop vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
local
low complexity
exiv2 fedoraproject debian CWE-835
5.5