Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Irfanview Subscribe
Filtered by product Irfanview
Total 190 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23546 1 Irfanview 1 Irfanview 2021-11-02 6.8 MEDIUM 7.8 HIGH
IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted XBM file, related to a "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FORMATS!ReadMosaic+0x0000000000000981.
CVE-2020-23549 1 Irfanview 1 Irfanview 2021-11-02 6.8 MEDIUM 7.8 HIGH
IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted .cr2 file, related to a "Data from Faulting Address controls Branch Selection starting at FORMATS!GetPlugInInfo+0x00000000000047f6".
CVE-2021-29365 1 Irfanview 1 Irfanview 2021-10-06 4.3 MEDIUM 5.5 MEDIUM
Irfanview 4.57 is affected by an infinite loop when processing a crafted BMP file in the EFFECTS!AutoCrop_W component. This can cause a denial of service (DOS).
CVE-2021-29364 1 Irfanview 1 Irfanview 2021-10-06 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in Formats!ReadRAS_W+0x1001 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
CVE-2021-29366 1 Irfanview 1 Irfanview 2021-10-06 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in FORMATS!GetPlugInInfo+0x2de9 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
CVE-2021-29367 1 Irfanview 1 Irfanview 2021-10-05 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in WPG+0x1dda of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted WPG file.
CVE-2021-29362 1 Irfanview 1 Irfanview 2021-10-05 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in FORMATS!ReadRAS_W+0xa30 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
CVE-2021-29363 1 Irfanview 1 Irfanview 2021-10-05 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in FORMATS!ReadRAS_W+0xa74 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.0xa74
CVE-2021-29358 1 Irfanview 1 Irfanview 2021-10-05 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in FORMATS!ReadPVR_W+0xfa of Irfanview 4.57 allows attackers to cause a denial of service (DOS) via a crafted PVR file.
CVE-2021-29360 1 Irfanview 1 Irfanview 2021-10-05 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x37a of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
CVE-2021-29361 1 Irfanview 1 Irfanview 2021-10-05 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x340 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
CVE-2019-13242 1 Irfanview 1 Irfanview 2021-07-21 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x0000000000013a98.
CVE-2019-13243 1 Irfanview 1 Irfanview 2021-07-21 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x00000000000249c6.
CVE-2021-27224 1 Irfanview 2 Irfanview, Wpg 2021-02-22 5.0 MEDIUM 7.5 HIGH
The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write access violation starting at WPG+0x0000000000012ec6, which might allow remote attackers to execute arbitrary code.
CVE-2021-27362 1 Irfanview 2 Irfanview, Wpg 2021-02-22 7.5 HIGH 9.8 CRITICAL
The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Violation on Control Flow starting at WPG!ReadWPG_W+0x0000000000000133, which might allow remote attackers to execute arbitrary code.
CVE-2020-35133 1 Irfanview 1 Irfanview 2020-12-18 5.0 MEDIUM 7.5 HIGH
irfanView 4.56 contains an error processing parsing files of type .pcx. Which leads to out-of-bounds writing at i_view32+0xdb60.
CVE-2017-15746 1 Irfanview 2 Cadimage, Irfanview 2020-08-19 6.8 MEDIUM 7.8 HIGH
IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x00000000003d21b3."
CVE-2020-13905 1 Irfanview 1 Irfanview 2020-06-17 6.8 MEDIUM 8.8 HIGH
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000038ed4.
CVE-2020-13906 1 Irfanview 1 Irfanview 2020-06-17 6.8 MEDIUM 7.8 HIGH
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000038eb7.
CVE-2019-17256 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at DPX!ReadDPX_W+0x0000000000001203.