Filtered by vendor Xnview Subscriptions
Total 170 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9964 2 Microsoft, Xnview 2 Windows, Xnview Mp 2024-08-04 N/A
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.
CVE-2019-9968 2 Microsoft, Xnview 2 Windows, Xnview Classic 2024-08-04 N/A
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlQueueWorkItem.
CVE-2019-9965 2 Microsoft, Xnview 2 Windows, Xnview Mp 2024-08-04 N/A
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
CVE-2019-9966 2 Microsoft, Xnview 2 Windows, Xnview Classic 2024-08-04 N/A
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c.
CVE-2019-9969 2 Microsoft, Xnview 2 Windows, Xnview Classic 2024-08-04 N/A
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.
CVE-2020-23886 1 Xnview 1 Xnview Mp 2024-08-04 5.5 Medium
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.
CVE-2020-23887 1 Xnview 1 Xnview Mp 2024-08-04 5.5 Medium
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.
CVE-2021-28835 1 Xnview 1 Xnview 2024-08-03 7.8 High
Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.
CVE-2021-28427 1 Xnview 1 Xnview 2024-08-03 7.8 High
Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
CVE-2023-52174 1 Xnview 1 Xnview Classic 2024-08-02 9.8 Critical
XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3125D6.