CVE-2019-9965

CVE-2019-9965

XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.

Source: CVE-2019-9965

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다