Vulnerabilities > Microsoft > Windows > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-07-05 CVE-2017-9926 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007
In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to a "Read Access Violation starting at image00000000_00400000+0x000000000001b596."
6.8
2017-07-05 CVE-2017-9925 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007
In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to execute arbitrary code or cause a denial of service via a crafted file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d."
6.8
2017-07-05 CVE-2017-9924 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007
In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to execute arbitrary code or cause a denial of service via a crafted file, related to a "User Mode Write AV starting at image00000000_00400000+0x000000000001b72a."
6.8
2017-07-05 CVE-2017-8420 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007
SWFTools 2013-04-09-1007 on Windows has a "Data from Faulting Address controls Branch Selection starting at image00000000_00400000+0x0000000000003e71" issue.
4.3
2017-07-05 CVE-2017-10783 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x0000000000000393."
local
low complexity
xnview microsoft CWE-119
4.6
2017-07-05 CVE-2017-10782 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x00000000000003ca."
local
low complexity
xnview microsoft CWE-119
4.6
2017-07-05 CVE-2017-10781 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpFindLoadedDllByName+0x00000000000000a5."
local
low complexity
xnview microsoft CWE-119
4.6
2017-07-05 CVE-2017-10780 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000372b4a."
local
low complexity
xnview microsoft CWE-119
4.6
2017-07-05 CVE-2017-10779 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000013a20."
local
low complexity
xnview microsoft CWE-119
4.6
2017-07-05 CVE-2017-10778 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000233125."
local
low complexity
xnview microsoft CWE-119
4.6