Lucene search

K

Irfanview Security Vulnerabilities

cve
cve

CVE-2017-15259

IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address controls Branch Selection starting at PDF!xmlParserInputRead+0x000000000011624a."

7.8CVSS

8AI Score

0.001EPSS

2017-10-11 06:29 PM
26
cve
cve

CVE-2017-15260

IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address may be used as a return value starting at PDF!xmlParserInputRead+0x0000000000129a59."

7.8CVSS

8AI Score

0.001EPSS

2017-10-11 06:29 PM
24
cve
cve

CVE-2017-15261

IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to a "Possible Stack Corruption starting at PDF!xmlGetGlobalState+0x0000000000057b35."

7.8CVSS

8AI Score

0.001EPSS

2017-10-11 06:29 PM
27
cve
cve

CVE-2017-15262

IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to "Data from Faulting Address controls Code Flow starting at PDF!xmlParserInputRead+0x0000000000048d0c."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-11 06:29 PM
27
cve
cve

CVE-2017-15263

IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address controls Branch Selection starting at PDF!xmlListWalk+0x00000000000166c4."

7.8CVSS

8AI Score

0.001EPSS

2017-10-11 06:29 PM
31
cve
cve

CVE-2017-15264

IrfanView version 4.44 (32bit) allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .tif file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at image00000000_00400000+0x00000000000236e4...

7.8CVSS

8AI Score

0.001EPSS

2017-10-11 06:29 PM
25
cve
cve

CVE-2017-15737

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADIMAGE+0x00000000003d246f."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15738

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADIMAGE+0x00000000003d22d8."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
27
cve
cve

CVE-2017-15739

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls subsequent Write Address starting at CADIMAGE+0x00000000000042d5."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
24
cve
cve

CVE-2017-15740

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls Code Flow starting at CADIMAGE+0x000000000033228e."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
26
cve
cve

CVE-2017-15741

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Possible Stack Corruption starting at CADIMAGE+0x00000000003d2378."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
21
cve
cve

CVE-2017-15742

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADIMAGE+0x00000000003d2328."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
29
cve
cve

CVE-2017-15743

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address may be used as a return value starting at CADIMAGE+0x00000000003d24a0."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
26
cve
cve

CVE-2017-15744

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "Read Access Violation on Control Flow starting at CADIMAGE+0x00000000003d35a7."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
22
cve
cve

CVE-2017-15745

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x000000000002ca2e."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
22
cve
cve

CVE-2017-15746

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x00000000003d21b3."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
29
cve
cve

CVE-2017-15747

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "Data Execution Prevention Violation starting at Unknown Symbol @ 0x0000700b00260112 called from CADIMAGE+0x00000000003d35ad."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15748

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at CADIMAGE+0x000000000000613a."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
23
cve
cve

CVE-2017-15749

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x00000000000348b9."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15750

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at BabaCAD4Image!ShowPlugInOptions+0x0000000000009ae0."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
26
cve
cve

CVE-2017-15751

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at BabaCAD4Image!ShowPlugInOptions+0x0000000000009f39."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
22
cve
cve

CVE-2017-15752

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls subsequent Write Address starting at BabaCAD4Image!ShowPlugInOptions+0x000000000004d6b0."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
28
cve
cve

CVE-2017-15753

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at BabaCAD4Image!ShowPlugInOptions+0x00000000000029...

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
24
cve
cve

CVE-2017-15754

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at BabaCAD4Image!ShowPlugInOptions+0x0000000000013968."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
21
cve
cve

CVE-2017-15755

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at verifier!AVrfpDphFindBusyMemoryNoCheck+0x0000000...

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
24
cve
cve

CVE-2017-15756

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls subsequent Write Address starting at BabaCAD4Image!ShowPlugInOptions+0x000000000004d7c4."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
20
cve
cve

CVE-2017-15757

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at BabaCAD4Image!ShowPlugInOptions+0x00000000000029...

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15758

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls subsequent Write Address starting at BabaCAD4Image!ShowPlugInOptions+0x000000000004d75b."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
23
cve
cve

CVE-2017-15759

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001b3f3."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
26
cve
cve

CVE-2017-15760

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001ce82."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
23
cve
cve

CVE-2017-15761

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001ecaa."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15762

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001f31b."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
27
cve
cve

CVE-2017-15763

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls subsequent Write Address starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001eca0."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
20
cve
cve

CVE-2017-15764

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001e6b0."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
27
cve
cve

CVE-2017-15765

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at CADIMAGE+0x...

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15766

IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001f0...

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
24
cve
cve

CVE-2017-15767

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at CADIMAGE+0x00000000003d5b52."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
22
cve
cve

CVE-2017-15768

IrfanView version 4.50 - 64bit allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .tif file, related to "Data from Faulting Address controls Branch Selection starting at image000007f7_42060000+0x0000000000094113."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
23
cve
cve

CVE-2017-15769

IrfanView 4.50 - 64bit allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dds file, related to "Read Access Violation starting at FORMATS!ReadBLP_W+0x0000000000001b22."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
29
cve
cve

CVE-2017-2813

An exploitable integer overflow vulnerability exists in the JPEG 2000 parser functionality of IrfanView 4.44. A specially crafted jpeg2000 image can cause an integer overflow leading to wrong memory allocation resulting in arbitrary code execution. Vulnerability can be triggered by viewing the imag...

8.8CVSS

7.9AI Score

0.001EPSS

2017-06-21 07:29 PM
29
cve
cve

CVE-2017-7721

IrfanView version 4.44 (32bit) with FPX Plugin before 4.45 has an Access Violation and crash in processing a FlashPix (.FPX) file.

7.8CVSS

7.5AI Score

0.001EPSS

2017-04-30 05:59 PM
25
cve
cve

CVE-2017-8369

IrfanView version 4.44 (32bit) has a "Data from Faulting Address controls Branch Selection starting at USER32!wvsprintfA+0x00000000000002f3" issue, which might allow attackers to execute arbitrary code via a crafted file.

7.8CVSS

7.8AI Score

0.001EPSS

2017-07-05 08:29 PM
24
cve
cve

CVE-2017-8370

IrfanView version 4.44 (32bit) with FPX Plugin 4.45 allows remote attackers to execute arbitrary code or cause a denial of service (Heap Corruption and application crash) in processing a FlashPix (.FPX) file, a different vulnerability than CVE-2017-7721.

7.8CVSS

8AI Score

0.009EPSS

2017-07-05 08:29 PM
22
cve
cve

CVE-2017-8766

IrfanView version 4.44 (32bit) allows remote attackers to execute code via a crafted .mov file, because of a "User Mode Write AV near NULL" issue.

7.8CVSS

7.7AI Score

0.005EPSS

2017-07-05 08:29 PM
28
cve
cve

CVE-2017-9528

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000000f53."

7.8CVSS

7.9AI Score

0.009EPSS

2017-07-05 08:29 PM
23
cve
cve

CVE-2017-9530

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at ntdll_77df0000!LdrpResCompareResourceNames+0x000000000000...

7.8CVSS

7.8AI Score

0.001EPSS

2017-07-05 08:29 PM
23
cve
cve

CVE-2017-9531

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX+0x000000000000176c."

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
28
cve
cve

CVE-2017-9532

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX+0x0000000000001555."

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
24
cve
cve

CVE-2017-9533

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!DE_Decode+0x0000000000000a9b."

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
22
cve
cve

CVE-2017-9534

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!GetPlugInInfo+0x0000000000017426."

7.8CVSS

7.9AI Score

0.001EPSS

2017-07-05 08:29 PM
21
Total number of security vulnerabilities186