Lucene search

K
cve[email protected]CVE-2013-3492
HistoryJan 27, 2020 - 3:15 p.m.

CVE-2013-3492

2020-01-2715:15:11
CWE-787
web.nvd.nist.gov
24
xnview
2.03
stack-based buffer overflow
cve-2013-3492
nvd
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.6%

XnView 2.03 has a stack-based buffer overflow vulnerability

Affected configurations

NVD
Node
xnviewxnviewMatch2.03
CPENameOperatorVersion
xnview:xnviewxnvieweq2.03

CNA Affected

[
  {
    "product": "XnView",
    "vendor": "XnView",
    "versions": [
      {
        "status": "affected",
        "version": "2.03"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.6%

Related for CVE-2013-3492