Lucene search

K

Computerinsel Photoline Security Vulnerabilities

cve
cve

CVE-2018-3922

A memory corruption vulnerability exists in the ANI-parsing functionality of Computerinsel Photoline 20.54. A specially crafted ANI image processed via the application can lead to a stack overflow, overwriting arbitrary data. An attacker can deliver an ANI image to trigger this vulnerability and...

7.8CVSS

8AI Score

0.001EPSS

2018-08-01 03:29 PM
35
cve
cve

CVE-2018-3921

A memory corruption vulnerability exists in the PSD-parsing functionality of Computerinsel Photoline 20.54. A specially crafted PSD image processed via the application can lead to a stack overflow, overwriting arbitrary data. An attacker can deliver a PSD image to trigger this vulnerability and...

7.8CVSS

8AI Score

0.001EPSS

2018-08-01 03:29 PM
38
cve
cve

CVE-2018-3923

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.54. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability.....

7.8CVSS

8AI Score

0.001EPSS

2018-08-01 03:29 PM
29
cve
cve

CVE-2018-3861

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-12 07:29 PM
27
cve
cve

CVE-2018-3862

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write,...

7.8CVSS

7.5AI Score

0.001EPSS

2018-04-12 07:29 PM
30
cve
cve

CVE-2018-3868

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-12 07:29 PM
28
cve
cve

CVE-2018-3889

A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-12 07:29 PM
25
cve
cve

CVE-2018-3888

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability.....

7.8CVSS

8AI Score

0.001EPSS

2018-04-11 08:29 PM
33
cve
cve

CVE-2018-3887

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability.....

7.8CVSS

8AI Score

0.001EPSS

2018-04-11 08:29 PM
30
cve
cve

CVE-2018-3886

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability.....

7.8CVSS

8AI Score

0.001EPSS

2018-04-11 08:29 PM
29
cve
cve

CVE-2017-12106

A memory corruption vulnerability exists in the .TGA parsing functionality of Computerinsel Photoline 20.02. A specially crafted .TGA file can cause an out of bounds write resulting in potential code execution. An attacker can send a specific .TGA file to trigger this...

8.8CVSS

7.9AI Score

0.001EPSS

2017-10-05 07:29 PM
33
cve
cve

CVE-2017-2880

An memory corruption vulnerability exists in the .GIF parsing functionality of Computerinsel Photoline 20.02. A specially crafted .GIF file can cause a vulnerability resulting in potential code execution. An attacker can send specific .GIF file to trigger this...

7.8CVSS

7.8AI Score

0.001EPSS

2017-10-05 07:29 PM
33
4
cve
cve

CVE-2017-2920

An memory corruption vulnerability exists in the .SVG parsing functionality of Computerinsel Photoline 20.02. A specially crafted .SVG file can cause a vulnerability resulting in memory corruption, which can potentially lead to arbitrary code execution. An attacker can send a specific .SVG file to....

7.8CVSS

8.3AI Score

0.002EPSS

2017-10-05 07:29 PM
31
4