CVE-2019-9969

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.
References
Link Resource
https://code610.blogspot.com/2019/03/crashing-xnview-248.html Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-03-24 02:29

Updated : 2019-03-25 06:27


NVD link : CVE-2019-9969

Mitre link : CVE-2019-9969

Products Affected
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer