XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-24T01:22:30

Updated: 2024-08-04T22:10:08.500Z

Reserved: 2019-03-23T00:00:00

Link: CVE-2019-9966

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-24T02:29:00.497

Modified: 2019-03-25T18:23:31.880

Link: CVE-2019-9966

cve-icon Redhat

No data.