CVE

CVE-2017-15765

CVE-2017-15765

IrfanView 4.50 – 64bit with CADImage plugin version 12.0.0.5 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at CADIMAGE+0x00000000003e9462."

Source: CVE-2017-15765

Exit mobile version