Vulnerabilities > Xnview

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-52173 Out-of-bounds Write vulnerability in Xnview Classic
XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3ADBD0.
network
low complexity
xnview CWE-787
critical
9.8
2023-12-29 CVE-2023-52174 Out-of-bounds Write vulnerability in Xnview Classic
XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3125D6.
network
low complexity
xnview CWE-787
critical
9.8
2023-10-27 CVE-2023-46587 Classic Buffer Overflow vulnerability in Xnview 2.51.5
Buffer Overflow vulnerability in XnView Classic v.2.51.5 allows a local attacker to execute arbitrary code via a crafted TIF file.
local
low complexity
xnview CWE-120
7.8
2023-10-19 CVE-2023-43251 Improper Handling of Exceptional Conditions vulnerability in Xnview Nconvert 7.136
XNSoft Nconvert 7.136 has an Exception Handler Chain Corrupted via a crafted image file.
local
low complexity
xnview CWE-755
7.8
2023-10-19 CVE-2023-43252 Out-of-bounds Write vulnerability in Xnview Nconvert 7.136
XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow via a crafted image file.
local
low complexity
xnview CWE-787
7.8
2023-10-18 CVE-2023-43250 Classic Buffer Overflow vulnerability in Xnview Nconvert 7.136
XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow.
local
low complexity
xnview CWE-120
7.8
2023-08-11 CVE-2021-28427 Classic Buffer Overflow vulnerability in Xnview 2.49.3
Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
local
low complexity
xnview CWE-120
7.8
2023-08-11 CVE-2021-28835 Classic Buffer Overflow vulnerability in Xnview
Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.
local
low complexity
xnview CWE-120
7.8
2021-11-10 CVE-2020-23886 Out-of-bounds Write vulnerability in Xnview MP
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file.
local
low complexity
xnview CWE-787
5.5
2021-11-10 CVE-2020-23887 Out-of-bounds Write vulnerability in Xnview MP
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file.
network
xnview CWE-787
4.3