Page 16 of 167 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at ntdll_77400000!RtlInterlockedPopEntrySList+0x00000000000003b0." XnView Classic 2.40 para Windows permite que los atacantes ejecuten código arbitrario o provoquen una denegación de servicio mediante un archivo .jb2 manipulado, relacionado con "User Mode Write AV a partir de ntdll_77400000!RtlInterlockedPopEntrySList+0x00000000000003b0". • https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14273 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Possible Stack Corruption starting at jbig2dec+0x0000000000002fbe." XnView Classic 2.40 para Windows permite que los atacantes provoquen una denegación de servicio o, posiblemente, otro impacto sin especificar mediante un archivo .jb2 manipulado, relacionado con "Possible Stack Corruption comenzando en jbig2dec+0x0000000000002fbe". • https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14276 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at jbig2dec+0x0000000000008706." XnView Classic 2.40 para Windows permite que los atacantes ejecuten código arbitrario o provoquen una denegación de servicio mediante un archivo .jb2 manipulado, relacionado con "Data from Faulting Address controls subsequent Write Address comenzando en jbig2dec+0x0000000000008706". • https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14274 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at jbig2dec+0x0000000000005956." XnView Classic 2.40 para Windows permite que los atacantes provoquen una denegación de servicio o, posiblemente, otro impacto sin especificar mediante un archivo .jb2 manipulado, relacionado con "Read Access Violation comenzando en jbig2dec+0x0000000000005956". • https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14277 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at jbig2dec+0x00000000000090f1." XnView Classic 2.40 para Windows permite que los atacantes provoquen una denegación de servicio o, posiblemente, otro impacto sin especificar mediante un archivo .jb2 manipulado, relacionado con "Data from Faulting Address se emplea como uno o más argumentos en una llamada de función comenzando en jbig2dec+0x00000000000090f1". • https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14281 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •