CVE-2022-23400

CVE-2022-23400

A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An attacker can provide a malicious file to trigger this vulnerability.

Source: CVE-2022-23400

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다