cpe:/a:irfanview:cadimage:12.0.0.5 cpe:/a:irfanview:irfanview:4.50::~~~x64~~ CVE-2017-15740 2017-10-22T16:29:00.523-04:00 2017-10-24T10:39:54.933-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-10-23T13:22:16.133-04:00 MISC https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-15740 IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 allows attackers to execute arbitrary code or cause a denial of service via a crafted .dwg file, related to "Data from Faulting Address controls Code Flow starting at CADIMAGE+0x000000000033228e."