Lucene search

K

Labelprint Security Vulnerabilities

cve
cve

CVE-2012-4756

Multiple untrusted search path vulnerabilities in CyberLink LabelPrint 2.5.3602 allow local users to gain privileges via a Trojan horse (1) mfc71loc.dll or (2) mfc71enu.dll file in the current working directory, as demonstrated by a directory that contains a .lpp file. NOTE: the provenance of this ...

6.6AI Score

0.001EPSS

2012-09-06 10:41 AM
26
cve
cve

CVE-2017-14627

Stack-based buffer overflows in CyberLink LabelPrint 2.5 allow remote attackers to execute arbitrary code via the (1) author (inside the INFORMATION tag), (2) name (inside the INFORMATION tag), (3) artist (inside the TRACK tag), or (4) default (inside the TEXT tag) parameter in an lpp project file.

7.8CVSS

7.9AI Score

0.563EPSS

2017-09-23 08:29 PM
52