Vulnerabilities (CVE)

Filtered by vendor Xnview Subscribe
Filtered by product Xnview Mp
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23886 1 Xnview 1 Xnview Mp 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.
CVE-2020-23887 1 Xnview 1 Xnview Mp 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.
CVE-2019-9963 2 Microsoft, Xnview 2 Windows, Xnview Mp 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlFreeHeap.
CVE-2019-9962 2 Microsoft, Xnview 2 Windows, Xnview Mp 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to VCRUNTIME140!memcpy.
CVE-2019-9965 2 Microsoft, Xnview 2 Windows, Xnview Mp 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
CVE-2019-9964 2 Microsoft, Xnview 2 Windows, Xnview Mp 2023-12-10 6.8 MEDIUM 7.8 HIGH
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.