Improper input validation in the PDF.dll plugin of IrfanView v4.60 allows attackers to execute arbitrary code via opening a crafted PDF file.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-03-28
Updated
2023-04-04
IrfanView 4.59 is vulnerable to buffer overflow via the function at address 0x413c70 (in 32bit version of the binary). The vulnerability triggers when the user opens malicious .tiff image.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-03-23
Updated
2022-03-29
A buffer overflow vulnerability in WPG+0x1dda of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted WPG file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-05
A buffer overflow vulnerability in FORMATS!GetPlugInInfo+0x2de9 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-06
A buffer overflow vulnerability in Formats!ReadRAS_W+0x1001 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-06
A buffer overflow vulnerability in FORMATS!ReadRAS_W+0xa74 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.0xa74
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-05
A buffer overflow vulnerability in FORMATS!ReadRAS_W+0xa30 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-05
A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x340 of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-05
A buffer overflow vulnerability in FORMATS!Read_Utah_RLE+0x37a of Irfanview 4.57 allows attackers to execute arbitrary code via a crafted RLE file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-09-28
Updated
2021-10-05
The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Violation on Control Flow starting at WPG!ReadWPG_W+0x0000000000000133, which might allow remote attackers to execute arbitrary code.
Max CVSS
9.8
EPSS Score
0.97%
Published
2021-02-17
Updated
2021-02-22
The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write access violation starting at WPG+0x0000000000012ec6, which might allow remote attackers to execute arbitrary code.
Max CVSS
7.5
EPSS Score
5.95%
Published
2021-02-17
Updated
2021-02-22
irfanView 4.56 contains an error processing parsing files of type .pcx. Which leads to out-of-bounds writing at i_view32+0xdb60.
Max CVSS
7.5
EPSS Score
0.14%
Published
2020-12-16
Updated
2020-12-18
Irfanview v4.53 allows attackers to execute arbitrary code via a crafted JPEG 2000 file. Related to a "Data from Faulting Address controls Branch Selection starting at JPEG2000!ShowPlugInSaveOptions_W+0x0000000000032850".
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-11-05
Updated
2021-11-08
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x000000000001bcab.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000007d7f.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000007f4b.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x000000000000755d.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e28.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e6e.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e20.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007d33.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e62.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e30.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000007e82.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-09-16
Updated
2022-09-19
IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted .cr2 file, related to a "Data from Faulting Address controls Branch Selection starting at FORMATS!GetPlugInInfo+0x00000000000047f6".
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-10-28
Updated
2021-11-02
178 vulnerabilities found
1 2 3 4 5 6 7 8
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!