CVE-2019-9963

CVE-2019-9963

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlFreeHeap.

Source: CVE-2019-9963

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다