Filtered by vendor Xnview Subscriptions
Total 170 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-13259 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e566.
CVE-2019-13261 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328384.
CVE-2019-13262 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003283eb.
CVE-2019-13260 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327a07.
CVE-2019-13257 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003273aa.
CVE-2013-3492 1 Xnview 1 Xnview 2020-01-30 9.8 Critical
XnView 2.03 has a stack-based buffer overflow vulnerability
CVE-2013-3493 1 Xnview 1 Xnview 2020-01-29 9.8 Critical
XnView 2.03 has an integer overflow vulnerability
CVE-2013-3939 1 Xnview 1 Xnview 2020-01-15 7.8 High
xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
CVE-2013-3941 1 Xnview 1 Xnview 2020-01-08 9.8 Critical
Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
CVE-2013-3937 1 Xnview 1 Xnview 2020-01-08 7.8 High
Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.
CVE-2013-3246 1 Xnview 1 Xnview 2020-01-03 7.8 High
Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.
CVE-2013-3247 1 Xnview 1 Xnview 2020-01-03 7.8 High
Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
CVE-2019-17261 1 Xnview 1 Xnview 2019-10-10 7.8 High
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.
CVE-2019-17262 1 Xnview 1 Xnview 2019-10-10 7.8 High
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.
CVE-2019-13085 1 Xnview 1 Xnview 2019-07-03 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.
CVE-2019-13084 1 Xnview 1 Xnview 2019-07-03 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.
CVE-2019-13083 1 Xnview 1 Xnview 2019-07-03 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.
CVE-2019-9969 2 Microsoft, Xnview 2 Windows, Xnview Classic 2019-03-25 N/A
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.
CVE-2019-9968 2 Microsoft, Xnview 2 Windows, Xnview Classic 2019-03-25 N/A
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlQueueWorkItem.
CVE-2019-9967 2 Microsoft, Xnview 2 Windows, Xnview Classic 2019-03-25 N/A
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlPrefixUnicodeString.