Vulnerabilities > Xnview > Xnview

DATE CVE VULNERABILITY TITLE RISK
2019-07-04 CVE-2019-13254 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e808.
network
xnview CWE-119
6.8
2019-07-04 CVE-2019-13253 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000385474.
network
xnview CWE-119
6.8
2019-06-30 CVE-2019-13085 Out-of-bounds Write vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa.
network
xnview CWE-787
6.8
2019-06-30 CVE-2019-13084 Out-of-bounds Write vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739.
network
xnview CWE-787
6.8
2019-06-30 CVE-2019-13083 Out-of-bounds Write vulnerability in Xnview 2.48
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a.
network
xnview CWE-787
6.8
2018-08-08 CVE-2018-15176 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45
XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at MSVCR120!memcpy+0x0000000000000074 and application crash) or possibly have unspecified other impact via a crafted RLE file.
network
xnview CWE-119
6.8
2018-08-08 CVE-2018-15175 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45
XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at Qt5Core!QVariant::~QVariant+0x0000000000000014 and application crash) or possibly have unspecified other impact via a crafted RLE file.
network
xnview CWE-119
6.8
2018-08-08 CVE-2018-15174 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45
XnView 2.45 allows remote attackers to cause a denial of service (Read Access Violation at the Instruction Pointer and application crash) or possibly have unspecified other impact via a crafted ICO file.
network
xnview CWE-119
6.8
2017-10-22 CVE-2017-15789 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at CADImage+0x00000000000048e7."
6.8
2017-10-22 CVE-2017-15788 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.43
XnView Classic for Windows Version 2.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at CADImage+0x0000000000002d83."
6.8