IrfanView Version 4.44 (32bit) Denial of Service and Arbitrary Code Execution Vulnerability

IrfanView Version 4.44 (32bit) Denial of Service and Arbitrary Code Execution Vulnerability

CVE-2017-9530 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at ntdll_77df0000!LdrpResCompareResourceNames+0x0000000000000150."

Learn more about our Web Application Penetration Testing UK.