Lucene search

K
cvelistFlexeraCVELIST:CVE-2013-3939
HistoryJan 02, 2020 - 7:11 p.m.

CVE-2013-3939

2020-01-0219:11:43
flexera
www.cve.org

8.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.

CNA Affected

[
  {
    "product": "XnView",
    "vendor": "XnView",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.13"
      }
    ]
  }
]

8.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Related for CVELIST:CVE-2013-3939