CVE-2018-4039

An exploitable out-of-bounds write vulnerability exists in the PNG implementation of Atlantis Word Processor, version 3.2.7.2. This can allow an attacker to corrupt memory, which can result in code execution under the context of the application. An attacker must convince a victim to open a specially crafted document in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0712 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.2.7.2:*:*:*:*:*:*:*

Information

Published : 2018-12-01 11:29

Updated : 2022-06-07 10:22


NVD link : CVE-2018-4039

Mitre link : CVE-2018-4039


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

atlantiswordprocessor

  • atlantis_word_processor