CVE-2020-23887

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted ico file. Related to a Read Access Violation starting at USER32!SmartStretchDIBits+0x33.
References
Link Resource
https://github.com/Aurorainfinity/vulnerabilities/tree/master/xnviewmp Exploit Third Party Advisory
https://www.xnview.com/en/xnviewmp/ Product Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:xnview:xnview_mp:*:*:*:*:*:*:*:*

Information

Published : 2021-11-10 10:15

Updated : 2021-11-15 09:59


NVD link : CVE-2020-23887

Mitre link : CVE-2020-23887

Products Affected
CWE