Vulnerabilities (CVE)

Filtered by vendor Xnview Subscribe
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10781 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpFindLoadedDllByName+0x00000000000000a5."
CVE-2017-10761 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpAllocateHeap+0x0000000000000429."
CVE-2017-10759 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpInsertDependencyRecord+0x0000000000000039."
CVE-2017-10752 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpLowFragHeapFree+0x000000000000001f."
CVE-2017-9895 1 Xnview 1 Xnview 2024-02-28 6.8 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at Xfpx!gffGetFormatInfo+0x0000000000020e95."
CVE-2017-10763 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpFindLoadedDllByHandle+0x0000000000000031."
CVE-2017-15802 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 6.8 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dll file that is mishandled during an attempt to render the DLL icon, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77310000!LdrpResCompareResourceNames+0x0000000000000087."
CVE-2017-10747 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at xnview+0x000000000037a8aa."
CVE-2017-10737 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at ntdll_77df0000!RtlpCoalesceFreeBlocks+0x00000000000002e6."
CVE-2017-14541 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .svg file, related to "Data from Faulting Address controls Branch Selection starting at CADImage+0x000000000001f23e."
CVE-2017-8282 1 Xnview 1 Xnview 2024-02-28 6.8 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows user-assisted remote attackers to execute code via a crafted .mov file that is mishandled during the opening of a directory in "Browser" mode, because of a "User Mode Write AV near NULL" in XnView.exe.
CVE-2017-9902 1 Xnview 1 Xnview 2024-02-28 6.8 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x0000000000020e91."
CVE-2017-10769 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!memcmp+0x0000000000000018" (without RPC initialization).
CVE-2017-10772 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!memcmp+0x0000000000000018" (with RPC initialization).
CVE-2017-10738 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Data Execution Prevention Violation starting at Unknown Symbol @ 0x000000002f32332f called from KERNELBASE!CompareStringW+0x0000000000000082."
CVE-2017-10770 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCreateSplitBlock+0x000000000000053a."
CVE-2017-10780 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000372b4a."
CVE-2017-14580 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.41 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at jbig2dec+0x000000000000870f."
CVE-2017-9529 1 Xnview 1 Xnview 2024-02-28 6.8 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx+0x0000000000004efd."
CVE-2017-14282 2 Microsoft, Xnview 2 Windows, Xnview 2024-02-28 4.6 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at jbig2dec+0x0000000000005862."