Lucene search

K
cve[email protected]CVE-2013-3246
HistoryJan 02, 2020 - 8:15 p.m.

CVE-2013-3246

2020-01-0220:15:11
CWE-787
web.nvd.nist.gov
70
cve-2013-3246
buffer overflow
xnview
remote code execution
xcf file

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.5%

Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.

Affected configurations

NVD
Node
xnviewxnviewRange<2.03
CPENameOperatorVersion
xnview:xnviewxnviewlt2.03

CNA Affected

[
  {
    "product": "XnView",
    "vendor": "XnView",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.03"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.5%

Related for CVE-2013-3246