Vulnerabilities > Irfanview > Irfanview

DATE CVE VULNERABILITY TITLE RISK
2022-03-23 CVE-2021-46064 Classic Buffer Overflow vulnerability in Irfanview 4.59
IrfanView 4.59 is vulnerable to buffer overflow via the function at address 0x413c70 (in 32bit version of the binary).
local
low complexity
irfanview CWE-120
7.8
2021-12-15 CVE-2020-23545 Unspecified vulnerability in Irfanview 4.54
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ReadXPM_W+0x0000000000000531.
network
irfanview
6.8
2021-11-05 CVE-2020-23565 Unspecified vulnerability in Irfanview 4.53
Irfanview v4.53 allows attackers to execute arbitrary code via a crafted JPEG 2000 file.
network
irfanview
6.8
2021-11-05 CVE-2020-23566 Infinite Loop vulnerability in Irfanview 4.53
Irfanview v4.53 was discovered to contain an infinity loop via JPEG2000!ShowPlugInSaveOptions_W+0x1ecd8.
network
irfanview CWE-835
4.3
2021-11-05 CVE-2020-23567 Divide By Zero vulnerability in Irfanview 4.53
Irfanview v4.53 allows attackers to to cause a denial of service (DoS) via a crafted JPEG 2000 file.
network
irfanview CWE-369
4.3
2021-10-28 CVE-2020-23546 Unspecified vulnerability in Irfanview 4.54
IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted XBM file, related to a "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FORMATS!ReadMosaic+0x0000000000000981.
network
irfanview
6.8
2021-10-28 CVE-2020-23549 Unspecified vulnerability in Irfanview 4.54
IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted .cr2 file, related to a "Data from Faulting Address controls Branch Selection starting at FORMATS!GetPlugInInfo+0x00000000000047f6".
network
irfanview
6.8
2021-09-28 CVE-2021-29358 Out-of-bounds Read vulnerability in Irfanview 4.57
A buffer overflow vulnerability in FORMATS!ReadPVR_W+0xfa of Irfanview 4.57 allows attackers to cause a denial of service (DOS) via a crafted PVR file.
network
irfanview CWE-125
4.3
2021-09-28 CVE-2021-29360 Out-of-bounds Write vulnerability in Irfanview 4.57
A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x37a of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
network
irfanview CWE-787
6.8
2021-09-28 CVE-2021-29361 Out-of-bounds Write vulnerability in Irfanview 4.57
A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x340 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
network
irfanview CWE-787
6.8