搜索结果
关于「exiv2」的漏洞数据
AVD编号 | 漏洞名称 | 漏洞类型 | 披露时间 | 漏洞状态 |
---|---|---|---|---|
AVD-2018-14046 | Exiv2缓冲区溢出漏洞(CNVD-2018-13374) | 2018-07-14 | ||
AVD-2018-1153 | PortSwigger Burp Suite Community Edition 1.7.32/1.7.33 Server Certificate Validator HTTPS Request 证书验证漏洞 | 2018-06-19 | ||
AVD-2018-12264 | Exiv2 0.26 preview.cpp LoaderTiff::getData 越界读取漏洞 | 2018-06-14 | ||
AVD-2018-12265 | Exiv2 LoaderExifJpeg整数溢出漏洞 | 2018-06-14 | ||
AVD-2018-1103 | Red Hat Openshift Enterprise source-to-image设计漏洞 | 2018-06-13 | ||
AVD-2018-11531 | preview.cpp中getdata中基于堆的缓冲区溢出。 | 2018-05-29 | ||
AVD-2018-11037 | Exiv2 0.26 pngimage.cpp printStructure 信息泄漏漏洞 | 2018-05-14 | ||
AVD-2018-10998 | 添加call | 2018-05-12 | ||
AVD-2018-10999 | parseTXTChunk函数中基于堆的缓冲区重读 | 2018-05-12 | ||
AVD-2018-10958 | Exiv2拒绝服务漏洞(CNVD-2018-09675 ) | 2018-05-10 | ||
AVD-2018-10780 | Exiv2堆缓冲区越边界读取漏洞(CVE-2018-10780) | 2018-05-07 | ||
AVD-2018-10772 | Exiv2拒绝服务漏洞(CNVD-2018-09240) | 2018-05-07 | ||
AVD-2017-1486 | IBM Cognos Business Intelligence 10.2/10.2.1/10.2.1.1/10.2.2 Web UI 跨站脚本攻击 | 2018-04-24 | ||
AVD-2018-9303 | Exiv2 BigTiffImage::readData断言失败漏洞 | 2018-04-05 | ||
AVD-2018-9304 | Exiv2 BigTiffImage::printIFD单字节溢出漏洞 | 2018-04-05 | ||
AVD-2018-9305 | Exiv2 0.26 iptc.c IptcData::printStructure 越界读取漏洞 | 2018-04-05 | ||
AVD-2017-1772 | IBM Worklight 6.3/7.0/7.1/8.0 Web UI 跨站脚本攻击 | 2018-04-05 | ||
AVD-2018-1099 | Etcd 服务器中的 DNS 重新绑定漏洞 | 2018-04-04 | ||
AVD-2018-1095 | Linux Kernel up to 4.15.15 fs/ext4/xattr.c ext4_xattr_check_entries 拒绝服务漏洞 | 2018-04-02 | ||
AVD-2017-1766 | IBM Business Process Manager信息泄露漏洞(CNVD-2018-08191) | 2018-03-31 | ||
AVD-2018-9144 | Exiv2 'Exiv2::Internal::binaryToString'函数越边界读取漏洞 | 2018-03-30 | ||
AVD-2018-9145 | Exiv2 'Exiv2::DataBuf::DataBuf'函数断言中止漏洞 | 2018-03-30 | ||
AVD-2018-9146 | ** REJECT ** | 2018-03-30 | ||
AVD-2018-8976 | Exiv2拒绝服务漏洞(CNVD-2018-06874) | 2018-03-25 | ||
AVD-2018-8977 | Exiv2拒绝服务漏洞(CNVD-2018-06873) | 2018-03-25 | ||
AVD-2018-1226 | ** REJECT ** | 2018-03-20 | ||
AVD-2018-1077 | Red Hat Spacewalk XML外部实体注入漏洞 | 2018-03-15 | ||
AVD-2017-17722 | Exiv2 'readHeader'函数拒绝服务漏洞 | 2018-02-13 | ||
AVD-2017-17723 | Exiv2 'Exiv2::Image::byteSwap4'函数越边界读取漏洞 | 2018-02-13 | ||
AVD-2017-17724 | Exiv2 'Exiv2::IptcData::printStructure'函数越边界读取漏洞 | 2018-02-13 |