ID CVE-2019-12788
Summary An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.
References
Vulnerable Configurations
  • cpe:2.3:a:photodex:proshow_producer:9.0.3797:*:*:*:*:*:*:*
    cpe:2.3:a:photodex:proshow_producer:9.0.3797:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 22-04-2022 - 20:11)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 22-04-2022 - 20:11
Published 10-06-2019 - 19:29
Last modified 22-04-2022 - 20:11
Back to Top