Page 4 of 25 results (0.005 seconds)

CVSS: 6.8EPSS: 4%CPEs: 1EXPL: 0

Heap-based buffer overflow in Xjp2.dll in the JPEG2000 plug-in in XnView 1.98.5 allows remote attackers to execute arbitrary code via a JPEG2000 (JP2) file with a crafted Quantization Default (QCD) marker segment. Una vulnerabilidad de desbordamiento de buffer basado en memoria dinámica (Heap) en Xjp2.dll en el JPEG2000 plug-in de XnView v1.98.5 permite a atacantes remotos ejecutar código arbitrario a través de un JPEG2000 (JP2) con una serie de sesiones de cuantización por defecto diseñado marcador (QCD). • http://osvdb.org/78904 http://secunia.com/advisories/47352 http://www.securityfocus.com/bid/51896 https://exchange.xforce.ibmcloud.com/vulnerabilities/73040 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 7EXPL: 0

Untrusted search path vulnerability in XnView before 1.98.1 allows local users to gain privileges via a Trojan horse .exe file in a folder selected by the "Open containing folder" menu item. Vulnerabilidad de ruta de búsqueda no confiable en XnView anterior a v1.98.1 permite a usuarios locales obtener privilegios a través de un fichero .exe Caballo de Troya en una carpeta seleccionada por la opción del menú "Open containing folder". • http://jvn.jp/en/jp/JVN17844633/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2011-000050 http://secunia.com/advisories/45127 http://www.osvdb.org/73619 http://www.securityfocus.com/bid/48562 https://exchange.xforce.ibmcloud.com/vulnerabilities/68369 •

CVSS: 9.3EPSS: 16%CPEs: 1EXPL: 3

Heap-based buffer overflow in XnView 1.97.4 and possibly earlier allows remote attackers to execute arbitrary code via a MultiBitMap (MBM) file with a Paint Data Section that contains a malformed Encoding field. Desbordamiento de búfer basado en memoria dinámica (heap) en XnView v1.97.4 y posiblemente versiones anteriores, permite a atacantes remotos ejecutar código de su elección a través de un archivo MultiBitMap (MBM) con una Paint Data Section que contiene un campo Encoded mal formado. • https://www.exploit-db.com/exploits/34143 http://secunia.com/advisories/40141 http://www.coresecurity.com/content/XnView-MBM-Processing-Heap-Overflow http://www.securityfocus.com/bid/40852 http://www.securitytracker.com/id?1024100 http://www.vupen.com/english/advisories/2010/1468 https://exchange.xforce.ibmcloud.com/vulnerabilities/59421 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 6%CPEs: 98EXPL: 0

Integer overflow in XnView before 1.97.2 might allow remote attackers to execute arbitrary code via a DICOM image with crafted dimensions, leading to a heap-based buffer overflow. Desbordamiento de entero en XnView anterior a v1.97.2, podría permitir a atacantes remotos ejecutar código de su elección a través de uba imagen DICOM con unas dimensiones manipuladas, provocando un desbordamiento de búfer basado en memoria dinámica (heap). • http://newsgroup.xnview.com/viewtopic.php?f=35&t=19469 http://secunia.com/secunia_research/2009-60 http://www.osvdb.org/62829 http://www.securityfocus.com/archive/1/509999/100/0/threaded http://www.securityfocus.com/bid/38629 https://exchange.xforce.ibmcloud.com/vulnerabilities/56802 • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 16%CPEs: 7EXPL: 1

Stack-based buffer overflow in NConvert 4.92, GFL SDK 2.82, and XnView 1.93.6 on Windows and 1.70 on Linux and FreeBSD allows user-assisted remote attackers to execute arbitrary code via a crafted format keyword in a Sun TAAC file. Desbordamiento de búfer basado en Pila en NConvert 4.92, GFL SDK 2.82, y XnView 1.93.6 sobre Windows y 1.70 sobre Linux y FreeBSD, lo que permite a los atacantes remotos asistidos por usuarios para ejecutar código arbitrario a través de un formato clave manipuda en un fichero Sun TAAC. • https://www.exploit-db.com/exploits/5951 http://secunia.com/advisories/30416 http://secunia.com/advisories/30789 http://secunia.com/secunia_research/2008-24/advisory http://securityreason.com/securityalert/3956 http://securitytracker.com/id?1020340 http://www.securityfocus.com/archive/1/493505/100/0/threaded http://www.securityfocus.com/bid/29851 http://www.vupen.com/english/advisories/2008/1896 http://www.vupen.com/english/advisories/2008/1897 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •