CVE-2019-9965

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
References
Configurations

Configuration 1


Information

Published : 2019-03-24 02:29

Updated : 2019-03-25 05:54


NVD link : CVE-2019-9965

Mitre link : CVE-2019-9965

Products Affected
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer