RSS   Podatności dla 'Xnview mp'   RSS

2021-11-10
 
CVE-2020-23886

CWE-787
 

 
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.

 
 
CVE-2020-23887

CWE-787
 

 
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.

 
2019-03-23
 
CVE-2019-9965

CWE-119
 

 
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.

 
 
CVE-2019-9964

CWE-119
 

 
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.

 
 
CVE-2019-9963

CWE-119
 

 
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlFreeHeap.

 
 
CVE-2019-9962

CWE-119
 

 
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to VCRUNTIME140!memcpy.

 

 >>> Vendor: Xnview 3 Produkty
Xnview
Xnview mp
Xnview classic


Copyright 2024, cxsecurity.com

 

Back to Top