CVE-2019-9964

Summary: 
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlpNtMakeTemporaryKey.
Published: 
Saturday, March 23, 2019 - 22:29
cvss: