Filtered by vendor Irfanview Subscriptions
Total 203 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-2813 1 Irfanview 1 Irfanview 2024-08-05 N/A
An exploitable integer overflow vulnerability exists in the JPEG 2000 parser functionality of IrfanView 4.44. A specially crafted jpeg2000 image can cause an integer overflow leading to wrong memory allocation resulting in arbitrary code execution. Vulnerability can be triggered by viewing the image in via the application or by using thumbnailing feature of IrfanView.
CVE-2019-17242 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000966f.
CVE-2019-17258 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x000000000000839c.
CVE-2019-17246 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000258c.
CVE-2019-17257 1 Irfanview 1 Irfanview 2024-08-05 5.5 Medium
IrfanView 4.53 allows a Exception Handler Chain to be Corrupted starting at EXR!ReadEXR+0x000000000002af80.
CVE-2019-17254 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at FORMATS!Read_BadPNG+0x0000000000000101.
CVE-2019-17244 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000001d8a.
CVE-2019-17253 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at JPEG_LS+0x000000000000a6b8.
CVE-2019-17252 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!Read_BadPNG+0x0000000000000115.
CVE-2019-17248 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000025b6.
CVE-2019-17256 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at DPX!ReadDPX_W+0x0000000000001203.
CVE-2019-17243 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows Data from a Faulting Address to control Code Flow starting at JPEG_LS+0x0000000000003155.
CVE-2019-17255 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at EXR!ReadEXR+0x0000000000010836.
CVE-2019-17245 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x0000000000004359.
CVE-2019-17249 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b.
CVE-2019-17247 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x0000000000007da8.
CVE-2019-17241 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d563.
CVE-2019-17251 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d43.
CVE-2019-17250 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000042f5.
CVE-2019-16887 1 Irfanview 1 Irfanview 2024-08-05 7.8 High
In IrfanView 4.53, Data from a Faulting Address controls a subsequent Write Address starting at image00400000+0x000000000001dcfc.