Lucene search

K

Ultimate Security Vulnerabilities

cve
cve

CVE-2017-2886

A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.

7.8CVSS

8AI Score

0.001EPSS

2017-12-11 10:29 PM
36
2
cve
cve

CVE-2017-5566

Code injection vulnerability in AVG Ultimate 17.1 (and earlier), AVG Internet Security 17.1 (and earlier), and AVG AntiVirus FREE 17.1 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any AVG process via a "DoubleAgent" att...

6.7CVSS

6.5AI Score

0.0004EPSS

2017-03-21 04:59 PM
30