Vulnerability CVE-2020-23887


Published: 2021-11-10

Description:
XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Xnview -> Xnview mp 

 References:
https://github.com/Aurorainfinity/vulnerabilities/tree/master/xnviewmp
https://www.xnview.com/en/xnviewmp/

Copyright 2024, cxsecurity.com

 

Back to Top