XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at Xfpx+0x000000000000d6da."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-05T19:00:00

Updated: 2024-08-05T17:24:59.640Z

Reserved: 2017-06-25T00:00:00

Link: CVE-2017-9908

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-05T20:29:04.827

Modified: 2017-07-10T15:58:39.603

Link: CVE-2017-9908

cve-icon Redhat

No data.