Denial of Service Vulnerability in IrfanView PDF Plugin

Denial of Service Vulnerability in IrfanView PDF Plugin

CVE-2017-15250 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to a "Read Access Violation starting at PDF!xmlParserInputRead+0x0000000000132e19."

Learn more about our Web Application Penetration Testing UK.