Filtered by vendor Xnview Subscriptions
Filtered by product Xnview Subscriptions
Total 155 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-3939 1 Xnview 1 Xnview 2020-01-15 7.8 High
xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
CVE-2013-3941 1 Xnview 1 Xnview 2020-01-08 9.8 Critical
Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
CVE-2013-3937 1 Xnview 1 Xnview 2020-01-08 7.8 High
Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.
CVE-2013-3246 1 Xnview 1 Xnview 2020-01-03 7.8 High
Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.
CVE-2013-3247 1 Xnview 1 Xnview 2020-01-03 7.8 High
Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
CVE-2019-17261 1 Xnview 1 Xnview 2019-10-10 7.8 High
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.
CVE-2019-17262 1 Xnview 1 Xnview 2019-10-10 7.8 High
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.
CVE-2019-13085 1 Xnview 1 Xnview 2019-07-03 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.
CVE-2019-13084 1 Xnview 1 Xnview 2019-07-03 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.
CVE-2019-13083 1 Xnview 1 Xnview 2019-07-03 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.
CVE-2008-1461 1 Xnview 1 Xnview 2018-10-11 N/A
Buffer overflow in XnView 1.92.1 allows user-assisted remote attackers to execute arbitrary code via a long filename argument on the command line. NOTE: it is unclear whether there are common handler configurations in which this argument is controlled by an attacker.
CVE-2009-4001 1 Xnview 1 Xnview 2018-10-10 N/A
Integer overflow in XnView before 1.97.2 might allow remote attackers to execute arbitrary code via a DICOM image with crafted dimensions, leading to a heap-based buffer overflow.
CVE-2017-15801 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dll file that is mishandled during an attempt to render the DLL icon, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77310000!LdrpResSearchResourceInsideDirectory+0x000000000000029e."
CVE-2017-15802 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dll file that is mishandled during an attempt to render the DLL icon, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77310000!LdrpResCompareResourceNames+0x0000000000000087."
CVE-2017-15803 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dll file that is mishandled during an attempt to render the DLL icon, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at ntdll_77310000!LdrpResCompareResourceNames+0x0000000000000150."
CVE-2017-15772 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address may be used as a return value starting at CADImage+0x0000000000285e9d."
CVE-2017-15773 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADImage+0x0000000000285d79."
CVE-2017-15774 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls Code Flow starting at CADImage+0x0000000000221a9a."
CVE-2017-15776 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address may be used as a return value starting at CADImage+0x0000000000285ec1."
CVE-2017-15777 2 Microsoft, Xnview 2 Windows, Xnview 2017-10-24 N/A
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at CADImage+0x0000000000288750."