CVE-2019-5088

An exploitable memory corruption vulnerability exists in Investintech Able2Extract Professional 14.0.7 x64. A specially crafted BMP file can cause an out-of-bounds memory write, allowing a potential attacker to execute arbitrary code on the victim machine. Can trigger this vulnerability by sending the user a specially crafted BMP file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0880 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:investintech:able2extract:14.0.7:*:*:*:professional:*:x64:*

Information

Published : 2019-11-05 13:15

Updated : 2022-06-27 10:19


NVD link : CVE-2019-5088

Mitre link : CVE-2019-5088


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

investintech

  • able2extract