Vulnerabilities (CVE)

Filtered by vendor Irfanview Subscribe
Filtered by product Irfanview
Total 192 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17256 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at DPX!ReadDPX_W+0x0000000000001203.
CVE-2019-17257 1 Irfanview 1 Irfanview 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
IrfanView 4.53 allows a Exception Handler Chain to be Corrupted starting at EXR!ReadEXR+0x000000000002af80.
CVE-2019-17241 1 Irfanview 1 Irfanview 2023-12-10 4.6 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d563.
CVE-2019-17252 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!Read_BadPNG+0x0000000000000115.
CVE-2019-17255 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at EXR!ReadEXR+0x0000000000010836.
CVE-2019-17250 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000042f5.
CVE-2019-17251 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d43.
CVE-2019-17246 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000258c.
CVE-2019-17249 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b.
CVE-2019-17243 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000003155.
CVE-2019-17247 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x0000000000007da8.
CVE-2019-17248 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000025b6.
CVE-2019-17244 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000001d8a.
CVE-2019-17258 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x000000000000839c.
CVE-2019-16887 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
In IrfanView 4.53, Data from a Faulting Address controls a subsequent Write Address starting at image00400000+0x000000000001dcfc.
CVE-2019-17253 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at JPEG_LS+0x000000000000a6b8.
CVE-2019-13242 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x0000000000013a98.
CVE-2019-13243 1 Irfanview 1 Irfanview 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x00000000000249c6.
CVE-2017-15252 1 Irfanview 2 Irfanview, Pdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to a "Read Access Violation on Block Data Move starting at PDF!xmlListWalk+0x00000000000158cb."
CVE-2017-14540 1 Irfanview 1 Irfanview 2023-12-10 4.6 MEDIUM 7.8 HIGH
IrfanView 4.44 - 32bit allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .svg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x000000000001f23e."