Vulnerabilities > Xnview

DATE CVE VULNERABILITY TITLE RISK
2018-08-08 CVE-2018-15176 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45
XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at MSVCR120!memcpy+0x0000000000000074 and application crash) or possibly have unspecified other impact via a crafted RLE file.
network
xnview CWE-119
6.8
2018-08-08 CVE-2018-15175 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45
XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at Qt5Core!QVariant::~QVariant+0x0000000000000014 and application crash) or possibly have unspecified other impact via a crafted RLE file.
network
xnview CWE-119
6.8
2018-08-08 CVE-2018-15174 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45
XnView 2.45 allows remote attackers to cause a denial of service (Read Access Violation at the Instruction Pointer and application crash) or possibly have unspecified other impact via a crafted ICO file.
network
xnview CWE-119
6.8
2017-10-22 CVE-2017-15789 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at CADImage+0x00000000000048e7."
6.8
2017-10-22 CVE-2017-15788 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at CADImage+0x0000000000002d83."
6.8
2017-10-22 CVE-2017-15787 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "Data Execution Prevention Violation starting at xnview+0x0000000000580063."
6.8
2017-10-22 CVE-2017-15786 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADImage+0x00000000001a78db."
6.8
2017-10-22 CVE-2017-15785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "Data Execution Prevention Violation near NULL starting at Unknown Symbol @ 0x0000000000000000 called from CADImage+0x0000000000286a79."
6.8
2017-10-22 CVE-2017-15784 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to an "Illegal Instruction Violation starting at xnview+0x0000000000370074."
6.8
2017-10-22 CVE-2017-15783 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADImage+0x0000000000285ce1."
6.8