Lucene search

K

ALSee Security Vulnerabilities

cve
cve

CVE-2019-12810

A memory corruption vulnerability exists in the .PSD parsing functionality of ALSee v5.3 ~ v8.39. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in code execution. By persuading a victim to open a specially-crafted .PSD file, an attacker could execute...

7.8CVSS

8.5AI Score

0.001EPSS

2019-08-30 05:15 PM
302
cve
cve

CVE-2010-5211

Untrusted search path vulnerability in ALSee 6.20.0.1 allows local users to gain privileges via a Trojan horse patchani.dll file in the current working directory, as demonstrated by a directory that contains a .ani, .bmp, .cal, .hdp, .jpe, .mac, .pbm, .pcx, .pgm, .png, .psd, .ras, .tga, or .tiff...

7.3AI Score

0.0004EPSS

2012-09-06 10:41 AM
20