Denial of Service Vulnerability in IrfanView 4.44 (32bit) with TOOLS Plugin 4.50

Denial of Service Vulnerability in IrfanView 4.44 (32bit) with TOOLS Plugin 4.50

CVE-2017-9917 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at ntdll_77df0000!RtlFreeHandle+0x0000000000000218."

Learn more about our Web Application Penetration Testing UK.