Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
FreeBSD: VID-CFF0B2E2-0716-11EB-9E5D-08002728F74C: libexif -- multiple vulnerabilities
Published: May 18, 2020 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2020-12767: Vulnerability in libexif
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-12767: libexif security update
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-12767: libexif security update
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2020-12767: CVE-2020-12767 libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c (Multiple Advisories)
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Ubuntu: USN-4358-1 (CVE-2020-12767): libexif vulnerabilities
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Alpine Linux: CVE-2020-12767: libexif Multiple vulnerabilities
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-12767: Security patch for libexif (ALAS-2020-1523)
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
SUSE: CVE-2020-12767: SUSE Linux Security Advisory
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Oracle Linux: (CVE-2020-12767) (Multiple Advisories): libexif security, bug fix, and enhancement update
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2020-12767: Moderate: libexif security, bug fix, and enhancement update (Multiple Advisories)
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Debian: CVE-2020-12767: libexif -- security update
Published: May 09, 2020 | Severity: 2
vulnerability
Explore
Gentoo Linux: CVE-2020-12767: libexif: Multiple vulnerabilities
Published: May 09, 2020 | Severity: 2
vulnerability
Explore