ID CVE-2018-3923
Summary A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.54. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:pl32:photoline:20.54:*:*:*:*:*:*:*
    cpe:2.3:a:pl32:photoline:20.54:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 24-03-2023 - 17:30)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0587
Last major update 24-03-2023 - 17:30
Published 01-08-2018 - 15:29
Last modified 24-03-2023 - 17:30
Back to Top