Lucene search

K

ACD Systems Security Vulnerabilities

cve
cve

CVE-2018-3870

An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and....

7.8CVSS

8AI Score

0.001EPSS

2018-07-19 07:29 PM
37
cve
cve

CVE-2018-3871

An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and....

7.8CVSS

8AI Score

0.001EPSS

2018-07-19 07:29 PM
31
cve
cve

CVE-2018-3858

An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and...

7.8CVSS

8AI Score

0.001EPSS

2018-07-19 07:29 PM
39
cve
cve

CVE-2018-3859

An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability.....

7.8CVSS

8AI Score

0.001EPSS

2018-07-19 07:29 PM
31
cve
cve

CVE-2018-3860

An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability.....

7.8CVSS

7.9AI Score

0.001EPSS

2018-07-19 07:29 PM
32
cve
cve

CVE-2018-3857

An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and...

7.8CVSS

8AI Score

0.001EPSS

2018-07-19 07:29 PM
32
2