CVE-2018-3887

CVE-2018-3887

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.

Source: CVE-2018-3887

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다