Vulnerabilities > Xnview > Xnview MP > 0.93

DATE CVE VULNERABILITY TITLE RISK
2021-11-10 CVE-2020-23886 Out-of-bounds Write vulnerability in Xnview MP
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file.
local
low complexity
xnview CWE-787
5.5
2021-11-10 CVE-2020-23887 Out-of-bounds Write vulnerability in Xnview MP
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file.
network
xnview CWE-787
4.3