CVE-2018-3922

A memory corruption vulnerability exists in the ANI-parsing functionality of Computerinsel Photoline 20.54. A specially crafted ANI image processed via the application can lead to a stack overflow, overwriting arbitrary data. An attacker can deliver an ANI image to trigger this vulnerability and gain code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0586 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pl32:photoline:20.54:*:*:*:*:*:*:*

Information

Published : 2018-08-01 08:29

Updated : 2023-03-03 18:00


NVD link : CVE-2018-3922

Mitre link : CVE-2018-3922


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

pl32

  • photoline