Vulnerabilities > Xnview

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2013-3493 Integer Overflow or Wraparound vulnerability in Xnview 2.03
XnView 2.03 has an integer overflow vulnerability
network
low complexity
xnview CWE-190
7.5
2020-01-27 CVE-2013-3492 Out-of-bounds Write vulnerability in Xnview 2.03
XnView 2.03 has a stack-based buffer overflow vulnerability
network
low complexity
xnview CWE-787
7.5
2020-01-02 CVE-2013-3941 Out-of-bounds Write vulnerability in Xnview
Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.
network
low complexity
xnview CWE-787
7.5
2020-01-02 CVE-2013-3939 Out-of-bounds Write vulnerability in Xnview
xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.
network
xnview CWE-787
6.8
2020-01-02 CVE-2013-3937 Out-of-bounds Write vulnerability in Xnview
Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.
network
xnview CWE-787
6.8
2020-01-02 CVE-2013-3247 Out-of-bounds Write vulnerability in Xnview
Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
network
xnview CWE-787
6.8
2020-01-02 CVE-2013-3246 Out-of-bounds Write vulnerability in Xnview
Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.
network
xnview CWE-787
6.8
2019-10-08 CVE-2019-17262 Out-of-bounds Write vulnerability in Xnview 2.49.1
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.
local
low complexity
xnview CWE-787
4.6
2019-10-08 CVE-2019-17261 Out-of-bounds Write vulnerability in Xnview 2.49.1
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.
local
low complexity
xnview CWE-787
4.6
2019-07-04 CVE-2019-13262 Unspecified vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003283eb.
network
xnview
6.8