Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Acdsee Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2886 1 Acdsee 1 Ultimate 2022-06-03 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.
CVE-2019-13248 1 Acdsee 1 Acdsee 2021-07-21 6.8 MEDIUM 7.8 HIGH
ACDSee Free 1.1.21 has a User Mode Write AV starting at IDE_ACDStd!JPEGTransW+0x0000000000002450.
CVE-2019-13247 1 Acdsee 1 Acdsee 2021-07-21 6.8 MEDIUM 7.8 HIGH
ACDSee Free 1.1.21 has a User Mode Write AV starting at IDE_ACDStd!JPEGTransW+0x00000000000024ed.
CVE-2019-13249 1 Acdsee 1 Acdsee 2021-07-21 6.8 MEDIUM 7.8 HIGH
ACDSee Free 1.1.21 has a User Mode Write AV starting at IDE_ACDStd!IEP_SetColorProfile+0x00000000000b9e7a.
CVE-2019-13250 1 Acdsee 1 Acdsee 2021-07-21 6.8 MEDIUM 7.8 HIGH
ACDSee Free 1.1.21 has a User Mode Write AV starting at IDE_ACDStd!IEP_SetColorProfile+0x00000000000b9c2f.
CVE-2019-13251 1 Acdsee 1 Acdsee 2021-07-21 6.8 MEDIUM 7.8 HIGH
ACDSee Free 1.1.21 has a User Mode Write AV starting at IDE_ACDStd!IEP_SetColorProfile+0x00000000000c47ff.
CVE-2019-13252 1 Acdsee 1 Acdsee 2021-07-21 6.8 MEDIUM 7.8 HIGH
ACDSee Free 1.1.21 has a User Mode Write AV starting at IDE_ACDStd!IEP_SetColorProfile+0x00000000001172b0.
CVE-2021-26026 1 Acdsee 1 Photo Studio 2021 2021-02-03 6.8 MEDIUM 7.8 HIGH
PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a User Mode Write Access Violation starting at IDE_ACDStd!JPEGTransW+0x000000000000c7f4 via a crafted BMP image.
CVE-2021-26025 1 Acdsee 1 Photo Studio 2021 2021-02-03 6.8 MEDIUM 7.8 HIGH
PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a User Mode Write Access Violation starting at IDE_ACDStd!zlibVersion+0x0000000000004e5e via a crafted BMP image.
CVE-2020-29595 1 Acdsee 1 Photo Studio 2021 2020-12-09 7.5 HIGH 9.8 CRITICAL
PlugIns\IDE_ACDStd.apl in ACDSee Photo Studio Studio Professional 2021 14.0 Build 1705 has a User Mode Write AV starting at IDE_ACDStd!JPEGTransW+0x00000000000031aa.
CVE-2019-15293 1 Acdsee 1 Photo Studio 2020-08-24 4.6 MEDIUM 7.8 HIGH
An issue was discovered in ACDSee Photo Studio Standard 22.1 Build 1159. There is a User Mode Write AV starting at IDE_ACDStd!IEP_ShowPlugInDialog+0x000000000023d060.
CVE-2007-6007 1 Acdsee 3 Photo Editor, Photo Manager, Pro Photo Manager 2018-10-15 6.8 MEDIUM N/A
Integer overflow in the ID_PSP.apl plug-in for ACD ACDSee Photo Manager 9.0 build 108, Pro Photo Manager 8.1 build 99, and Photo Editor 4.0 build 195 allows user-assisted remote attackers to execute arbitrary code via a crafted PSP image that triggers a heap-based buffer overflow.
CVE-2007-4344 1 Acdsee 3 Photo Editor, Photo Manager, Pro Photo Manager 2018-10-15 9.3 HIGH N/A
Multiple input validation errors in ACD ACDSee Photo Manager 9.0 build 108, Pro Photo Manager 8.1 build 99, and Photo Editor 4.0 build 195 allow user-assisted remote attackers to execute arbitrary code via a long section string in (1) a PSP image to the ID_PSP.apl plug-in or (2) an LHA archive to the AM_LHA.apl plug-in, resulting in a heap-based buffer overflow.
CVE-2011-2595 1 Acdsee 1 Fotoslate 2017-08-28 10.0 HIGH N/A
Multiple stack-based buffer overflows in ACDSee FotoSlate 4.0 Build 146 allow remote attackers to execute arbitrary code via a long id parameter in a (1) String or (2) Int tag in a FotoSlate Project (aka PLP) file.
CVE-2011-5153 1 Acdsee 1 Fotoslate 2012-09-06 6.3 MEDIUM N/A
Untrusted search path vulnerability in FotoSlate 4.0 Build 146 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .plp file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2011-5151 1 Acdsee 1 Picture Frame Manager 2012-09-06 6.9 MEDIUM N/A
Untrusted search path vulnerability in ACDSee Picture Frame Manager 1.0 Build 81 allows local users to gain privileges via a Trojan horse ShellIntMgrPFMU.dll file in the current working directory, as demonstrated by a directory that contains a .jpg file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2011-5152 1 Acdsee 1 Photo Editor 2008 2012-09-06 6.9 MEDIUM N/A
Multiple untrusted search path vulnerabilities in ACDSee Photo Editor 2008 5.x build 291 allow local users to gain privileges via a Trojan horse (1) Wintab32.dll or (2) CV11-DialogEditor.dll file in the current working directory, as demonstrated by a directory that contains a .apd file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2008-0715 1 Acdsee 1 Photo Manager 2011-03-07 9.3 HIGH N/A
Buffer overflow in ACDSee Photo Manager 8.1, 9.0, and 10.0 allows user-assisted remote attackers to execute arbitrary code via a malformed XBM file. NOTE: this might be the same as CVE-2007-6009.
CVE-2007-6009 1 Acdsee 3 Photo Editor, Photo Manager, Pro Photo Manager 2008-11-14 9.3 HIGH N/A
Multiple buffer overflows in ACD products allow user-assisted remote attackers to execute arbitrary code via a long section string in a (1) XBM or (2) XPM file to (a) ID_X.apl or (b) IDE_ACDStd.apl. NOTE: the PSP and LHA vectors are already covered by CVE-2007-4344 and CVE-2007-6007. NOTE: these might be integer overflows rather than buffer overflows.