XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-24T01:22:21

Updated: 2019-03-24T01:22:21

Reserved: 2019-03-23T00:00:00


Link: CVE-2019-9965

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-24T02:29:00.450

Modified: 2019-03-25T17:54:03.670


Link: CVE-2019-9965

JSON object: View

cve-icon Redhat Information

No data.

CWE