CVE

CVE-2019-9966

CVE-2019-9966

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c.

Source: CVE-2019-9966

Exit mobile version