CVE-2019-9969

Summary: 
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.
Published: 
Saturday, March 23, 2019 - 22:29
cvss: