Denial of Service Vulnerability in IrfanView 4.44 - 32bit with PDF Plugin 4.43

Denial of Service Vulnerability in IrfanView 4.44 - 32bit with PDF Plugin 4.43

CVE-2017-15239 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

IrfanView 4.44 - 32bit with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Data from Faulting Address may be used as a return value starting at PDF!xmlParserInputRead+0x0000000000040db4."

Learn more about our Web Application Penetration Testing UK.