Vulnerabilities > Xnview > Xnview MP > 0.93.1

DATE CVE VULNERABILITY TITLE RISK
2021-11-10 CVE-2020-23886 Out-of-bounds Write vulnerability in Xnview MP
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file.
local
low complexity
xnview CWE-787
5.5
2021-11-10 CVE-2020-23887 Out-of-bounds Write vulnerability in Xnview MP
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file.
network
xnview CWE-787
4.3
2019-03-24 CVE-2019-9965 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
6.8
2019-03-24 CVE-2019-9964 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.
6.8
2019-03-24 CVE-2019-9963 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlFreeHeap.
6.8
2019-03-24 CVE-2019-9962 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to VCRUNTIME140!memcpy.
6.8