Lucene search

K

Stdu Viewer Security Vulnerabilities

cve
cve

CVE-2017-14286

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllUnregisterServer+0x000000000000cb8c."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
24
cve
cve

CVE-2017-14287

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "Read Access Violation on Control Flow starting at STDUJBIG2File+0x00000000000015eb."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
30
cve
cve

CVE-2017-14288

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllGetClassObject+0x0000000000002ff7."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
23
cve
cve

CVE-2017-14289

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllGetClassObject+0x000000000000303e."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
25
cve
cve

CVE-2017-14290

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Heap Corruption starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
20
cve
cve

CVE-2017-14291

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllUnregisterServer+0x00000000000076d8."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
24
cve
cve

CVE-2017-14292

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllUnregisterServer+0x000000000000570e."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
28
cve
cve

CVE-2017-14293

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Heap Corruption starting at wow64!Wow64LdrpInitialize+0x00000000000008e1."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
26
cve
cve

CVE-2017-14294

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllUnregisterServer+0x000000000000566e."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
27
cve
cve

CVE-2017-14295

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls Code Flow starting at STDUJBIG2File+0x00000000000015e9."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
23
cve
cve

CVE-2017-14296

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at STDUJBIG2File!DllGetClassObject+0x00000000000043e6."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
22
cve
cve

CVE-2017-14297

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls Code Flow starting at STDUJBIG2File!DllGetClassObject+0x0000000000002f35."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
23
cve
cve

CVE-2017-14298

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at STDUJBIG2File!DllGetClassObject+0x00000000000038e8."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
23
cve
cve

CVE-2017-14299

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at STDUJBIG2File!DllGetClassObject+0x000000000000384b."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
28
cve
cve

CVE-2017-14300

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at STDUJBIG2File!DllGetClassObject+0x0000000000004479."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
22
cve
cve

CVE-2017-14301

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at STDUJBIG2File!DllUnregisterServer+0x00000000000076d3."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-11 06:29 PM
25
cve
cve

CVE-2017-14302

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Data from Faulting Address controls Branch Selection starting at STDUJBIG2File!DllGetClassObject+0x00000000000064d7."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
23
cve
cve

CVE-2017-14303

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at STDUJBIG2File!DllGetClassObject+0x0000000000003047."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
22
cve
cve

CVE-2017-14304

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at STDUJBIG2File!DllGetClassObject+0x00000000000043e0."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
22
cve
cve

CVE-2017-14305

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Data from Faulting Address controls Branch Selection starting at STDUJBIG2File!DllUnregisterServer+0x0000000000005578."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
22
cve
cve

CVE-2017-14306

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at STDUJBIG2File!DllUnregisterServer+0x0000000000006e10."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
25
cve
cve

CVE-2017-14307

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77400000!TpAllocCleanupGroup+0x0000000000000402."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
26
cve
cve

CVE-2017-14308

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at STDUJBIG2File!DllUnregisterServer+0x0000000000006ddd."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
27
cve
cve

CVE-2017-14309

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at STDUJBIG2File!DllUnregisterServer+0x0000000000006ec8."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
23
cve
cve

CVE-2017-14310

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a "Read Access Violation starting at STDUJBIG2File!DllUnregisterServer+0x0000000000001869."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-11 06:29 PM
22
cve
cve

CVE-2017-14542

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .epub file, related to a "Read Access Violation on Block Data Move starting at STDUEPubFile!DllUnregisterServer+0x0000000000010262."

7.8CVSS

7.8AI Score

0.0004EPSS

2017-09-18 05:29 PM
26
cve
cve

CVE-2017-14543

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .epub file, related to "Data from Faulting Address controls Branch Selection starting at STDUEPubFile!DllUnregisterServer+0x0000000000039335."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
23
cve
cve

CVE-2017-14544

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .epub file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at STDUEPubFile!DllUnregisterServer+0x000000000003fff1...

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
26
cve
cve

CVE-2017-14545

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .epub file, related to "Data from Faulting Address controls Branch Selection starting at STDUEPubFile!DllUnregisterServer+0x0000000000010332."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
26
cve
cve

CVE-2017-14546

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .epub file, related to an "Error Code (0xe06d7363) starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

7.8CVSS

8.1AI Score

0.0004EPSS

2017-09-18 05:29 PM
27
cve
cve

CVE-2017-14547

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .mobi file, related to a "Read Access Violation starting at STDUMOBIFile!DllUnregisterServer+0x000000000002efc0."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
24
cve
cve

CVE-2017-14548

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "User Mode Write AV starting at STDUDjVuFile!DllUnregisterServer+0x000000000000854d."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
28
cve
cve

CVE-2017-14549

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "Heap Corruption starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
24
cve
cve

CVE-2017-14550

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .djvu file, related to a "Possible Stack Corruption starting at STDUDjVuFile!DllUnregisterServer+0x000000000000e8b8."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
24
cve
cve

CVE-2017-14551

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .djvu file, related to "Data from Faulting Address controls Branch Selection starting at STDUDjVuFile!DllUnregisterServer+0x000000000000d9f2."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
25
cve
cve

CVE-2017-14552

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "User Mode Write AV starting at STDUDjVuFile!DllUnregisterServer+0x000000000000d9a9."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
23
cve
cve

CVE-2017-14553

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "User Mode Write AV starting at STDUDjVuFile!DllUnregisterServer+0x00000000000085f5."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
22
cve
cve

CVE-2017-14554

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .djvu file, related to a "Possible Stack Corruption starting at STDUDjVuFile!DllUnregisterServer+0x000000000000d908."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
22
cve
cve

CVE-2017-14555

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .djvu file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at STDUDjVuFile!DllUnregisterServer+0x000000000000ec6e...

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
21
cve
cve

CVE-2017-14556

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "User Mode Write AV starting at STDUDjVuFile!DllUnregisterServer+0x000000000000da27."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
30
cve
cve

CVE-2017-14557

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "User Mode Write AV starting at STDUDjVuFile!DllUnregisterServer+0x000000000000dd3f."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
27
cve
cve

CVE-2017-14558

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .djvu file, related to a "User Mode Write AV starting at STDUDjVuFile!DllUnregisterServer+0x0000000000018cc2."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
24
cve
cve

CVE-2017-14559

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "Read Access Violation on Block Data Move starting at STDUXPSFile!DllUnregisterServer+0x0000000000005af2."

7.8CVSS

7.8AI Score

0.0004EPSS

2017-09-18 05:29 PM
24
cve
cve

CVE-2017-14560

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at STDUXPSFile!DllUnregisterServer+0x0000000000005bd2."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
21
cve
cve

CVE-2017-14561

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to an "Illegal Instruction Violation starting at Unknown Symbol @ 0x00000000048c024d called from STDUXPSFile!DllUnregisterServer+0x0000000000025638."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
25
cve
cve

CVE-2017-14562

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to an "Error Code (0xe06d7363) starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

7.8CVSS

8.1AI Score

0.0004EPSS

2017-09-18 05:29 PM
23
cve
cve

CVE-2017-14563

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "Read Access Violation on Block Data Move starting at STDUXPSFile!DllUnregisterServer+0x0000000000005311."

7.8CVSS

7.8AI Score

0.0004EPSS

2017-09-18 05:29 PM
28
cve
cve

CVE-2017-14564

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at STDUXPSFile!DllUnregisterServer+0x0000000000028657."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
23
cve
cve

CVE-2017-14565

STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to a "Possible Stack Corruption starting at Unknown Symbol @ 0x00000000038f2fbf called from image00000000_00400000+0x0000000000240065."

7.8CVSS

8AI Score

0.0004EPSS

2017-09-18 05:29 PM
25
cve
cve

CVE-2017-14566

STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "User Mode Write AV starting at Unknown Symbol @ 0x00000000039d76c4 called from Unknown Symbol @ 0x0000000000049d2c."

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-18 05:29 PM
22
Total number of security vulnerabilities68