Lucene search

K
nvd[email protected]NVD:CVE-2009-4001
HistoryMar 15, 2010 - 1:28 p.m.

CVE-2009-4001

2010-03-1513:28:25
CWE-189
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.068 Low

EPSS

Percentile

93.9%

Integer overflow in XnView before 1.97.2 might allow remote attackers to execute arbitrary code via a DICOM image with crafted dimensions, leading to a heap-based buffer overflow.

Affected configurations

NVD
Node
xnviewxnviewRange1.97.1
OR
xnviewxnviewMatch1.0a
OR
xnviewxnviewMatch1.01
OR
xnviewxnviewMatch1.02
OR
xnviewxnviewMatch1.03
OR
xnviewxnviewMatch1.04
OR
xnviewxnviewMatch1.05
OR
xnviewxnviewMatch1.05b
OR
xnviewxnviewMatch1.05c
OR
xnviewxnviewMatch1.06
OR
xnviewxnviewMatch1.07
OR
xnviewxnviewMatch1.08
OR
xnviewxnviewMatch1.09
OR
xnviewxnviewMatch1.10
OR
xnviewxnviewMatch1.11
OR
xnviewxnviewMatch1.12
OR
xnviewxnviewMatch1.13
OR
xnviewxnviewMatch1.14
OR
xnviewxnviewMatch1.15
OR
xnviewxnviewMatch1.16
OR
xnviewxnviewMatch1.17
OR
xnviewxnviewMatch1.17a
OR
xnviewxnviewMatch1.18
OR
xnviewxnviewMatch1.18.1
OR
xnviewxnviewMatch1.19
OR
xnviewxnviewMatch1.20
OR
xnviewxnviewMatch1.21
OR
xnviewxnviewMatch1.22
OR
xnviewxnviewMatch1.23
OR
xnviewxnviewMatch1.24
OR
xnviewxnviewMatch1.25
OR
xnviewxnviewMatch1.25a
OR
xnviewxnviewMatch1.30
OR
xnviewxnviewMatch1.31
OR
xnviewxnviewMatch1.32
OR
xnviewxnviewMatch1.33
OR
xnviewxnviewMatch1.34
OR
xnviewxnviewMatch1.35
OR
xnviewxnviewMatch1.36
OR
xnviewxnviewMatch1.37
OR
xnviewxnviewMatch1.40
OR
xnviewxnviewMatch1.41
OR
xnviewxnviewMatch1.45
OR
xnviewxnviewMatch1.46
OR
xnviewxnviewMatch1.50
OR
xnviewxnviewMatch1.50.1
OR
xnviewxnviewMatch1.55
OR
xnviewxnviewMatch1.60
OR
xnviewxnviewMatch1.61
OR
xnviewxnviewMatch1.65
OR
xnviewxnviewMatch1.66
OR
xnviewxnviewMatch1.67
OR
xnviewxnviewMatch1.68
OR
xnviewxnviewMatch1.68.1
OR
xnviewxnviewMatch1.70
OR
xnviewxnviewMatch1.70.2
OR
xnviewxnviewMatch1.70.3
OR
xnviewxnviewMatch1.70.4
OR
xnviewxnviewMatch1.74
OR
xnviewxnviewMatch1.80
OR
xnviewxnviewMatch1.80.1
OR
xnviewxnviewMatch1.80.2
OR
xnviewxnviewMatch1.80.3
OR
xnviewxnviewMatch1.82
OR
xnviewxnviewMatch1.82.2
OR
xnviewxnviewMatch1.82.3
OR
xnviewxnviewMatch1.82.4
OR
xnviewxnviewMatch1.90
OR
xnviewxnviewMatch1.90.1
OR
xnviewxnviewMatch1.90.3
OR
xnviewxnviewMatch1.91
OR
xnviewxnviewMatch1.91.1
OR
xnviewxnviewMatch1.91.2
OR
xnviewxnviewMatch1.91.3
OR
xnviewxnviewMatch1.91.4
OR
xnviewxnviewMatch1.91.5
OR
xnviewxnviewMatch1.91.6
OR
xnviewxnviewMatch1.92
OR
xnviewxnviewMatch1.92.1
OR
xnviewxnviewMatch1.93
OR
xnviewxnviewMatch1.93.1
OR
xnviewxnviewMatch1.93.2
OR
xnviewxnviewMatch1.93.3
OR
xnviewxnviewMatch1.93.4
OR
xnviewxnviewMatch1.93.6
OR
xnviewxnviewMatch1.94
OR
xnviewxnviewMatch1.94.1
OR
xnviewxnviewMatch1.94.2
OR
xnviewxnviewMatch1.95
OR
xnviewxnviewMatch1.95.1
OR
xnviewxnviewMatch1.95.2
OR
xnviewxnviewMatch1.95.3
OR
xnviewxnviewMatch1.95.4
OR
xnviewxnviewMatch1.96
OR
xnviewxnviewMatch1.96.1
OR
xnviewxnviewMatch1.96.2
OR
xnviewxnviewMatch1.96.5
OR
xnviewxnviewMatch1.97

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.068 Low

EPSS

Percentile

93.9%

Related for NVD:CVE-2009-4001