CVE-2020-23886

CVE-2020-23886

XnView MP v0.96.4 was discovered to contain a heap overflow which allows attackers to cause a denial of service (DoS) via a crafted pict file. Related to a User Mode Write AV starting at ntdll!RtlpLowFragHeapFree.

Source: CVE-2020-23886

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다