Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 171507 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2021-36055 XMP Toolkit SDK versions 2020.1 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. -- Sep 1, 2021 n/a
CVE-2021-36053 XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. -- Sep 1, 2021 n/a
CVE-2021-36045 XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. -- Sep 1, 2021 n/a
CVE-2021-40716 XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. MEDIUM Oct 7, 2021 n/a
CVE-2021-36064 XMP Toolkit version 2020.1 (and earlier) is affected by a Buffer Underflow vulnerability which could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. -- Sep 1, 2021 n/a
CVE-2021-36052 XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. MEDIUM Sep 1, 2021 n/a
CVE-2021-36046 XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. -- Sep 1, 2021 n/a
CVE-2021-40732 XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer dereference vulnerability that could result in leaking data from certain memory locations and causing a local denial of service in the context of the current user. User interaction is required to exploit this vulnerability in that the victim will need to open a specially crafted MXF file. -- Oct 13, 2021 n/a
CVE-2022-23320 XMPie uStore 12.3.7244.0 allows for administrators to generate reports based on raw SQL queries. Since the application ships with default administrative credentials, an attacker may authenticate into the application and exfiltrate sensitive information from the database. MEDIUM Feb 7, 2022 n/a
CVE-2018-19357 XMPlay 3.8.3 allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted http:// URL in a .m3u file. MEDIUM Dec 24, 2018 n/a
CVE-2019-15558 XM^online 2 Common Utils and Endpoints 0.2.1 allows SQL injection, related to Constants.java, DropSchemaResolver.java, and SchemaChangeResolver.java. HIGH Aug 30, 2019 n/a
CVE-2019-15557 XM^online 2 User Account and Authentication server 1.0.0 allows SQL injection via a tenant key. -- Aug 26, 2019 n/a
CVE-2023-43251 XNSoft Nconvert 7.136 has an Exception Handler Chain Corrupted via a crafted image file. Attackers could exploit this issue for a Denial of Service (DoS) or possibly to achieve code execution. -- Oct 19, 2023 n/a
CVE-2023-43252 XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow via a crafted image file. -- Oct 19, 2023 n/a
CVE-2023-43250 XNSoft Nconvert 7.136 is vulnerable to Buffer Overflow. There is a User Mode Write AV via a crafted image file. Attackers could exploit this issue for a Denial of Service (DoS) or possibly to achieve code execution. -- Oct 18, 2023 n/a
CVE-2013-3492 XnView 2.03 has a stack-based buffer overflow vulnerability HIGH Jan 30, 2020 n/a
CVE-2013-3493 XnView 2.03 has an integer overflow vulnerability HIGH Jan 29, 2020 n/a
CVE-2018-15174 XnView 2.45 allows remote attackers to cause a denial of service (Read Access Violation at the Instruction Pointer and application crash) or possibly have unspecified other impact via a crafted ICO file. MEDIUM Aug 7, 2018 n/a
CVE-2018-15176 XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at MSVCR120!memcpy+0x0000000000000074 and application crash) or possibly have unspecified other impact via a crafted RLE file. MEDIUM Aug 7, 2018 n/a
CVE-2018-15175 XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at Qt5Core!QVariant::~QVariant+0x0000000000000014 and application crash) or possibly have unspecified other impact via a crafted RLE file. MEDIUM Aug 7, 2018 n/a
CVE-2019-13084 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000026b739. MEDIUM Jul 3, 2019 n/a
CVE-2019-13085 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000030ecfa. MEDIUM Jul 3, 2019 n/a
CVE-2019-13257 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003273aa. MEDIUM Jul 7, 2019 n/a
CVE-2019-13255 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327464. MEDIUM Jul 7, 2019 n/a
CVE-2019-13260 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327a07. MEDIUM Jul 7, 2019 n/a
CVE-2019-13258 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328165. MEDIUM Jul 7, 2019 n/a
CVE-2019-13261 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328384. MEDIUM Jul 7, 2019 n/a
CVE-2019-13262 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003283eb. MEDIUM Jul 7, 2019 n/a
CVE-2019-13259 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e566. MEDIUM Jul 7, 2019 n/a
CVE-2019-13254 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e808. MEDIUM Jul 7, 2019 n/a
CVE-2019-13256 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e849. MEDIUM Jul 7, 2019 n/a
CVE-2019-13083 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a. MEDIUM Jul 3, 2019 n/a
CVE-2019-13253 XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000385474. MEDIUM Jul 7, 2019 n/a
CVE-2019-9967 XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlPrefixUnicodeString. MEDIUM Mar 26, 2019 n/a
CVE-2019-9968 XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlQueueWorkItem. MEDIUM Mar 26, 2019 n/a
CVE-2019-9966 XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c. MEDIUM Mar 26, 2019 n/a
CVE-2019-9969 XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399. MEDIUM Mar 26, 2019 n/a
CVE-2019-17261 XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51. MEDIUM Oct 10, 2019 n/a
CVE-2019-17262 XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0. MEDIUM Oct 10, 2019 n/a
CVE-2023-52174 XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3125D6. -- Dec 29, 2023 n/a
CVE-2023-52173 XnView Classic before 2.51.3 on Windows has a Write Access Violation at xnview.exe+0x3ADBD0. -- Dec 29, 2023 n/a
CVE-2017-14279 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a Read Access Violation starting at jbig2dec+0x0000000000005643. MEDIUM Sep 11, 2017 n/a
CVE-2017-14282 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a Read Access Violation starting at jbig2dec+0x0000000000005862. MEDIUM Sep 11, 2017 n/a
CVE-2017-14278 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a Read Access Violation starting at jbig2dec+0x0000000000005940. MEDIUM Sep 11, 2017 n/a
CVE-2017-14277 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a Read Access Violation starting at jbig2dec+0x0000000000005956. MEDIUM Sep 11, 2017 n/a
CVE-2017-14283 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to a Read Access Violation starting at jbig2dec+0x0000000000008fe4. MEDIUM Sep 11, 2017 n/a
CVE-2017-14280 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to Data from Faulting Address controls Branch Selection starting at jbig2dec+0x000000000000571d. MEDIUM Sep 11, 2017 n/a
CVE-2017-14284 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to Data from Faulting Address controls Branch Selection starting at ntdll_77400000!RtlGetCurrentDirectory_U+0x000000000000016c. MEDIUM Sep 11, 2017 n/a
CVE-2017-14285 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to Data from Faulting Address controls Branch Selection starting at ntdll_77400000!RtlInterlockedPopEntrySList+0x000000000000039b. MEDIUM Sep 11, 2017 n/a
CVE-2017-14281 XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at jbig2dec+0x00000000000090f1. MEDIUM Sep 11, 2017 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online