Security Vulnerability CVE-2019-9969 for XnView

description-logoDescription

XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.

affected-products-logoAffected Applications

XnView

CVE References

CVE-2019-9969