Vulnerabilities (CVE)

Filtered by vendor Xnview Subscribe
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-52174 1 Xnview 1 Xnview Classic 2024-01-04 N/A 9.8 CRITICAL
XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3125D6.
CVE-2023-52173 1 Xnview 1 Xnview Classic 2024-01-04 N/A 9.8 CRITICAL
XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3ADBD0.
CVE-2023-43250 1 Xnview 1 Nconvert 2023-12-10 N/A 7.8 HIGH
XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow. There is a User Mode Write AV via a crafted image file. Attackers could exploit this issue for a Denial of Service (DoS) or possibly to achieve code execution.
CVE-2021-28835 1 Xnview 1 Xnview 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.
CVE-2023-46587 1 Xnview 1 Xnview 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in XnView Classic v.2.51.5 allows a local attacker to execute arbitrary code via a crafted TIF file.
CVE-2021-28427 1 Xnview 1 Xnview 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
CVE-2023-43252 1 Xnview 1 Nconvert 2023-12-10 N/A 7.8 HIGH
XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow via a crafted image file.
CVE-2023-43251 1 Xnview 1 Nconvert 2023-12-10 N/A 7.8 HIGH
XNSoft Nconvert 7.136 has an Exception Handler Chain Corrupted via a crafted image file. Attackers could exploit this issue for a Denial of Service (DoS) or possibly to achieve code execution.
CVE-2020-23886 1 Xnview 1 Xnview Mp 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.
CVE-2020-23887 1 Xnview 1 Xnview Mp 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.
CVE-2013-3247 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
CVE-2013-3939 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
CVE-2019-17262 1 Xnview 1 Xnview 2023-12-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.
CVE-2013-3493 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has an integer overflow vulnerability
CVE-2013-3246 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.
CVE-2013-3937 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.
CVE-2013-3941 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
CVE-2019-17261 1 Xnview 1 Xnview 2023-12-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.
CVE-2013-3492 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has a stack-based buffer overflow vulnerability
CVE-2019-13085 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.