ID CVE-2018-3888
Summary A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:pl32:photoline:20.53:*:*:*:*:*:*:*
    cpe:2.3:a:pl32:photoline:20.53:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 02-02-2023 - 02:18)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0563
Last major update 02-02-2023 - 02:18
Published 11-04-2018 - 20:29
Last modified 02-02-2023 - 02:18
Back to Top