Vulnerabilities > Xnview

DATE CVE VULNERABILITY TITLE RISK
2019-06-30 CVE-2019-13084 Out-of-bounds Write vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.
network
xnview CWE-787
6.8
2019-06-30 CVE-2019-13083 Out-of-bounds Write vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.
network
xnview CWE-787
6.8
2019-03-24 CVE-2019-9969 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.
6.8
2019-03-24 CVE-2019-9968 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlQueueWorkItem.
6.8
2019-03-24 CVE-2019-9967 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlPrefixUnicodeString.
6.8
2019-03-24 CVE-2019-9966 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c.
6.8
2019-03-24 CVE-2019-9965 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
6.8
2019-03-24 CVE-2019-9964 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.
6.8
2019-03-24 CVE-2019-9963 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlFreeHeap.
6.8
2019-03-24 CVE-2019-9962 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to VCRUNTIME140!memcpy.
6.8