Vulnerabilities (CVE)

Filtered by vendor Xnview Subscribe
Filtered by product Xnview
Total 155 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28835 1 Xnview 1 Xnview 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.
CVE-2023-46587 1 Xnview 1 Xnview 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in XnView Classic v.2.51.5 allows a local attacker to execute arbitrary code via a crafted TIF file.
CVE-2021-28427 1 Xnview 1 Xnview 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
CVE-2013-3247 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
CVE-2013-3939 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
CVE-2019-17262 1 Xnview 1 Xnview 2023-12-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.
CVE-2013-3493 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has an integer overflow vulnerability
CVE-2013-3246 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.
CVE-2013-3937 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.
CVE-2013-3941 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
CVE-2019-17261 1 Xnview 1 Xnview 2023-12-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.
CVE-2013-3492 1 Xnview 1 Xnview 2023-12-10 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has a stack-based buffer overflow vulnerability
CVE-2019-13085 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.
CVE-2019-13084 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.
CVE-2019-13253 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000385474.
CVE-2019-13256 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e849.
CVE-2019-13083 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.
CVE-2019-13258 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328165.
CVE-2019-13262 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003283eb.
CVE-2019-13260 1 Xnview 1 Xnview 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327a07.