Lucene search

K

Cadimage Security Vulnerabilities

cve
cve

CVE-2017-15737

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADIMAGE+0x00000000003d246f."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
30
cve
cve

CVE-2017-15738

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADIMAGE+0x00000000003d22d8."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
32
cve
cve

CVE-2017-15739

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls subsequent Write Address starting at CADIMAGE+0x00000000000042d5."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
26
cve
cve

CVE-2017-15740

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls Code Flow starting at CADIMAGE+0x000000000033228e."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
31
cve
cve

CVE-2017-15741

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Possible Stack Corruption starting at CADIMAGE+0x00000000003d2378."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
25
cve
cve

CVE-2017-15742

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to a "Read Access Violation starting at CADIMAGE+0x00000000003d2328."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
33
cve
cve

CVE-2017-15743

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address may be used as a return value starting at CADIMAGE+0x00000000003d24a0."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
30
cve
cve

CVE-2017-15744

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "Read Access Violation on Control Flow starting at CADIMAGE+0x00000000003d35a7."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
28
cve
cve

CVE-2017-15745

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x000000000002ca2e."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
26
cve
cve

CVE-2017-15746

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x00000000003d21b3."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
32
cve
cve

CVE-2017-15747

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "Data Execution Prevention Violation starting at Unknown Symbol @ 0x0000700b00260112 called from CADIMAGE+0x00000000003d35ad."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
29
cve
cve

CVE-2017-15748

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV starting at CADIMAGE+0x000000000000613a."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
28
cve
cve

CVE-2017-15749

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at CADIMAGE+0x00000000000348b9."

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
29
cve
cve

CVE-2017-15765

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at CADIMAGE+0x...

7.8CVSS

8AI Score

0.001EPSS

2017-10-22 08:29 PM
28
cve
cve

CVE-2017-15767

IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to a "User Mode Write AV near NULL starting at CADIMAGE+0x00000000003d5b52."

7.8CVSS

7.9AI Score

0.001EPSS

2017-10-22 08:29 PM
27