ID CVE-2007-2209
Summary Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources.
References
Vulnerable Configurations
  • cpe:2.3:a:accusoft:imagegear:*:*:*:*:*:*:*:*
    cpe:2.3:a:accusoft:imagegear:*:*:*:*:*:*:*:*
  • cpe:2.3:a:corel:paint_shop_pro:11.20:*:*:*:*:*:*:*
    cpe:2.3:a:corel:paint_shop_pro:11.20:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 11-10-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 23604
exploit-db 3779
osvdb
  • 35308
  • 35386
sectrack 1017963
secunia
  • 25016
  • 25050
vupen ADV-2007-1506
xf paintshopphoto-clp-bo(33821)
Last major update 11-10-2017 - 01:32
Published 24-04-2007 - 20:19
Last modified 11-10-2017 - 01:32
Back to Top