Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2020-01-02T19:38:36

Updated: 2024-08-06T16:00:10.099Z

Reserved: 2013-04-22T00:00:00

Link: CVE-2013-3247

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T20:15:12.460

Modified: 2020-01-03T20:43:10.653

Link: CVE-2013-3247

cve-icon Redhat

No data.