ID CVE-2017-2886
Summary A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:acdsee:ultimate:10.0.0.292:*:*:*:*:*:*:*
    cpe:2.3:a:acdsee:ultimate:10.0.0.292:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-06-2022 - 19:53)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 102133
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0393
Last major update 03-06-2022 - 19:53
Published 11-12-2017 - 22:29
Last modified 03-06-2022 - 19:53
Back to Top