Filtered by vendor Exempi Project Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18237 1 Exempi Project 1 Exempi 2024-09-17 N/A
An issue was discovered in Exempi before 2.4.3. The PostScript_Support::ConvertToDate function in XMPFiles/source/FormatSupport/PostScript_Support.cpp allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via a crafted .ps file.
CVE-2017-18235 1 Exempi Project 1 Exempi 2024-09-17 N/A
An issue was discovered in Exempi before 2.4.3. The VPXChunk class in XMPFiles/source/FormatSupport/WEBP_Support.cpp does not ensure nonzero widths and heights, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted .webp file.
CVE-2017-18233 4 Canonical, Debian, Exempi Project and 1 more 4 Ubuntu Linux, Debian Linux, Exempi and 1 more 2024-08-05 N/A
An issue was discovered in Exempi before 2.4.4. Integer overflow in the Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .avi file.
CVE-2017-18238 3 Debian, Exempi Project, Redhat 3 Debian Linux, Exempi, Enterprise Linux 2024-08-05 N/A
An issue was discovered in Exempi before 2.4.4. The TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .qt file.
CVE-2017-18236 4 Canonical, Debian, Exempi Project and 1 more 4 Ubuntu Linux, Debian Linux, Exempi and 1 more 2024-08-05 N/A
An issue was discovered in Exempi before 2.4.4. The ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted .asf file.
CVE-2017-18234 4 Canonical, Debian, Exempi Project and 1 more 4 Ubuntu Linux, Debian Linux, Exempi and 1 more 2024-08-05 N/A
An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.
CVE-2018-12648 1 Exempi Project 1 Exempi 2024-08-05 N/A
The WEBP::GetLE32 function in XMPFiles/source/FormatSupport/WEBP_Support.hpp in Exempi 2.4.5 has a NULL pointer dereference.
CVE-2018-7729 2 Canonical, Exempi Project 2 Ubuntu Linux, Exempi 2024-08-05 N/A
An issue was discovered in Exempi through 2.4.4. There is a stack-based buffer over-read in the PostScript_MetaHandler::ParsePSFile() function in XMPFiles/source/FileHandlers/PostScript_Handler.cpp.
CVE-2018-7730 4 Canonical, Debian, Exempi Project and 1 more 4 Ubuntu Linux, Debian Linux, Exempi and 1 more 2024-08-05 N/A
An issue was discovered in Exempi through 2.4.4. A certain case of a 0xffffffff length is mishandled in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp, leading to a heap-based buffer over-read in the PSD_MetaHandler::CacheFileData() function.
CVE-2018-7728 3 Canonical, Debian, Exempi Project 3 Ubuntu Linux, Debian Linux, Exempi 2024-08-05 N/A
An issue was discovered in Exempi through 2.4.4. XMPFiles/source/FileHandlers/TIFF_Handler.cpp mishandles a case of a zero length, leading to a heap-based buffer over-read in the MD5Update() function in third-party/zuid/interfaces/MD5.cpp.
CVE-2018-7731 2 Canonical, Exempi Project 2 Ubuntu Linux, Exempi 2024-08-05 N/A
An issue was discovered in Exempi through 2.4.4. XMPFiles/source/FormatSupport/WEBP_Support.cpp does not check whether a bitstream has a NULL value, leading to a NULL pointer dereference in the WEBP::VP8XChunk class.
CVE-2020-18651 2 Exempi Project, Redhat 2 Exempi, Enterprise Linux 2024-08-04 6.5 Medium
Buffer Overflow vulnerability in function ID3_Support::ID3v2Frame::getFrameValue in exempi 2.5.0 and earlier allows remote attackers to cause a denial of service via opening of crafted audio file with ID3V2 frame.
CVE-2020-18652 2 Exempi Project, Redhat 2 Exempi, Enterprise Linux 2024-08-04 6.5 Medium
Buffer Overflow vulnerability in WEBP_Support.cpp in exempi 2.5.0 and earlier allows remote attackers to cause a denial of service via opening of crafted webp file.