CVE-2021-28427

Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
References
Link Resource
https://newsgroup.xnview.com/viewtopic.php?f=35&t=41035 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xnview:xnview:2.49.3:*:*:*:*:*:*:*

History

17 Aug 2023, 13:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Xnview
Xnview xnview
References (MISC) https://newsgroup.xnview.com/viewtopic.php?f=35&t=41035 - (MISC) https://newsgroup.xnview.com/viewtopic.php?f=35&t=41035 - Patch, Vendor Advisory
CWE CWE-120
CPE cpe:2.3:a:xnview:xnview:2.49.3:*:*:*:*:*:*:*

11 Aug 2023, 15:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-11 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2021-28427

Mitre link : CVE-2021-28427

CVE.ORG link : CVE-2021-28427


JSON object : View

Products Affected

xnview

  • xnview
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')