CVE-2018-11702

FastStone Image Viewer 6.2 has a User Mode Write AV at 0x00578cb3, triggered when the user opens a malformed JPEG file that is mishandled by FSViewer.exe. Attackers could exploit this issue for DoS (Access Violation) or possibly unspecified other impact.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:faststone:image_viewer:6.2:*:*:*:*:*:*:*

Information

Published : 2018-06-19 18:29

Updated : 2018-07-02 09:04


NVD link : CVE-2018-11702

Mitre link : CVE-2018-11702


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

faststone

  • image_viewer