Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
References
Link Resource
https://newsgroup.xnview.com/viewtopic.php?f=35&t=41035 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-11T00:00:00

Updated: 2023-08-11T00:00:00

Reserved: 2021-03-15T00:00:00


Link: CVE-2021-28427

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-11T14:15:12.587

Modified: 2023-08-17T13:14:53.793


Link: CVE-2021-28427

JSON object: View

cve-icon Redhat Information

No data.

CWE