Executive Summary

Informations
Name CVE-2012-4988 First vendor Publication 2014-07-09
Vendor Cve Last vendor Modification 2017-10-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the xjpegls.dll (aka JLS, JPEG-LS, or JPEG lossless) format plugin in XnView 1.99 and 1.99.1 allows remote attackers to execute arbitrary code via a crafted JLS image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4988

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2012-10-04 XnView 1.99.1 JLS File Decompression Heap Overflow

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55787
EXPLOIT-DB https://www.exploit-db.com/exploits/21741/
FULLDISC http://seclists.org/fulldisclosure/2012/Oct/36
MISC http://www.reactionpenetrationtesting.co.uk/xnview-jls-heap.html
OSVDB http://osvdb.org/show/osvdb/85893
SECUNIA http://secunia.com/advisories/50825
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79030

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:21:47
  • Multiple Updates
2021-04-22 01:25:55
  • Multiple Updates
2020-05-23 00:34:50
  • Multiple Updates
2017-10-05 09:23:10
  • Multiple Updates
2017-08-29 09:24:03
  • Multiple Updates
2016-06-28 22:05:17
  • Multiple Updates
2016-04-26 22:20:10
  • Multiple Updates
2014-07-10 00:23:42
  • Multiple Updates
2014-07-09 21:24:30
  • First insertion