Lucene search

K

Xnview Security Vulnerabilities

cve
cve

CVE-2019-17261

XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-10-08 12:15 PM
19
cve
cve

CVE-2019-17262

XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-10-08 12:15 PM
23
cve
cve

CVE-2019-9962

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to VCRUNTIME140!memcpy.

7.8CVSS

8AI Score

0.001EPSS

2019-03-24 02:29 AM
19
cve
cve

CVE-2019-9963

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlFreeHeap.

7.8CVSS

8AI Score

0.002EPSS

2019-03-24 02:29 AM
21
cve
cve

CVE-2019-9964

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.

7.8CVSS

8AI Score

0.002EPSS

2019-03-24 02:29 AM
16
cve
cve

CVE-2019-9965

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.

7.8CVSS

8AI Score

0.001EPSS

2019-03-24 02:29 AM
20
cve
cve

CVE-2019-9966

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c.

7.8CVSS

8AI Score

0.002EPSS

2019-03-24 02:29 AM
19
4
cve
cve

CVE-2019-9967

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlPrefixUnicodeString.

7.8CVSS

8AI Score

0.002EPSS

2019-03-24 02:29 AM
20
cve
cve

CVE-2019-9968

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlQueueWorkItem.

7.8CVSS

8AI Score

0.002EPSS

2019-03-24 02:29 AM
18
cve
cve

CVE-2019-9969

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.

7.8CVSS

8AI Score

0.002EPSS

2019-03-24 02:29 AM
24
cve
cve

CVE-2020-23886

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.

5.5CVSS

5.5AI Score

0.001EPSS

2021-11-10 10:15 PM
23
3
cve
cve

CVE-2020-23887

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.

5.5CVSS

5.5AI Score

0.001EPSS

2021-11-10 10:15 PM
17
cve
cve

CVE-2021-28427

Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-11 02:15 PM
10
cve
cve

CVE-2021-28835

Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-11 02:15 PM
6
cve
cve

CVE-2023-43250

XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow. There is a User Mode Write AV via a crafted image file. Attackers could exploit this issue for a Denial of Service (DoS) or possibly to achieve code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2023-10-18 04:15 PM
16
cve
cve

CVE-2023-43251

XNSoft Nconvert 7.136 has an Exception Handler Chain Corrupted via a crafted image file. Attackers could exploit this issue for a Denial of Service (DoS) or possibly to achieve code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-19 03:15 PM
20
cve
cve

CVE-2023-43252

XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow via a crafted image file.

7.8CVSS

7.4AI Score

0.001EPSS

2023-10-19 01:15 PM
14
cve
cve

CVE-2023-46587

Buffer Overflow vulnerability in XnView Classic v.2.51.5 allows a local attacker to execute arbitrary code via a crafted TIF file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-10-27 11:15 PM
37
cve
cve

CVE-2023-52173

XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3ADBD0.

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-29 04:15 AM
18
cve
cve

CVE-2023-52174

XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3125D6.

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-29 04:15 AM
18
Total number of security vulnerabilities170