Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
FreeBSD: VID-CFF0B2E2-0716-11EB-9E5D-08002728F74C: libexif -- multiple vulnerabilities
Published: May 18, 2020 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2019-13113: Moderate: exiv2 security, bug fix, and enhancement update (CESA-2020:1577)
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-13113: exiv2 security update
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-13113: exiv2 security update
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2019-13113: exiv2 Multiple vulnerabilities
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-13113: exiv2 security update
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2019-13113: exiv2 (RLSA-2020-1577)
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2019-13113) ELSA-2020-1577: exiv2 security, bug fix, and enhancement update
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2019-13113: CVE-2019-13113 exiv2: invalid data location in CRW image file causing denial of service (Multiple Advisories)
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Ubuntu: USN-4056-1 (CVE-2019-13113): Exiv2 vulnerabilities
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2019-13113: Moderate: exiv2 security, bug fix, and enhancement update (ALSA-2020-1577)
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-13113: exiv2 security update
Published: June 30, 2019 | Severity: 4
vulnerability
Explore
SUSE: CVE-2019-13113: SUSE Linux Security Advisory
Published: June 30, 2019 | Severity: 4
vulnerability
Explore