Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Xnview Subscribe
Total 162 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23886 1 Xnview 1 Xnview Mp 2022-10-26 4.3 MEDIUM 5.5 MEDIUM
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.
CVE-2020-23887 1 Xnview 1 Xnview Mp 2021-11-15 4.3 MEDIUM 5.5 MEDIUM
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.
CVE-2019-13253 1 Xnview 1 Xnview 2021-07-21 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000385474.
CVE-2019-13254 1 Xnview 1 Xnview 2021-07-21 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e808.
CVE-2019-13255 1 Xnview 1 Xnview 2021-07-21 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327464.
CVE-2019-13258 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328165.
CVE-2019-13260 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327a07.
CVE-2019-13259 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e566.
CVE-2019-13256 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e849.
CVE-2019-13257 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003273aa.
CVE-2019-13262 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003283eb.
CVE-2019-13261 1 Xnview 1 Xnview 2020-08-24 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328384.
CVE-2013-3492 1 Xnview 1 Xnview 2020-01-30 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has a stack-based buffer overflow vulnerability
CVE-2013-3493 1 Xnview 1 Xnview 2020-01-29 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has an integer overflow vulnerability
CVE-2013-3939 1 Xnview 1 Xnview 2020-01-15 6.8 MEDIUM 7.8 HIGH
xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
CVE-2013-3941 1 Xnview 1 Xnview 2020-01-08 7.5 HIGH 9.8 CRITICAL
Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
CVE-2013-3937 1 Xnview 1 Xnview 2020-01-07 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.
CVE-2013-3246 1 Xnview 1 Xnview 2020-01-03 6.8 MEDIUM 7.8 HIGH
Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.
CVE-2013-3247 1 Xnview 1 Xnview 2020-01-03 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
CVE-2019-17261 1 Xnview 1 Xnview 2019-10-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.