Lucene search

K

Flashpix Plugin Security Vulnerabilities

cve
cve

CVE-2012-0025

Double free vulnerability in the Free_All_Memory function in jpeg/dectile.c in libfpx before 1.3.1-1, as used in the FlashPix PlugIn 4.2.2.0 for IrfanView, allows remote attackers to cause a denial of service (crash) via a crafted FPX image.

6.7AI Score

0.018EPSS

2012-11-02 06:55 PM
23
cve
cve

CVE-2012-0278

Heap-based buffer overflow in the FlashPix PlugIn before 4.3.4.0 for IrfanView might allow remote attackers to execute arbitrary code via a .fpx file containing a crafted FlashPix image that is not properly handled during decompression.

8.2AI Score

0.221EPSS

2012-04-18 10:33 AM
29
cve
cve

CVE-2013-3486

IrfanView FlashPix Plugin 4.3.4 0 has an Integer Overflow Vulnerability

9.6CVSS

9.2AI Score

0.003EPSS

2020-01-27 03:15 PM
21