CVE

CVE-2019-12788

CVE-2019-12788

An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.

Source: CVE-2019-12788

Exit mobile version