CVE-2007-2209

Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:accusoft:imagegear:*:*:*:*:*:*:*:*
cpe:2.3:a:corel:paint_shop_pro:11.20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-04-24 20:19

Updated : 2023-12-10 10:40


NVD link : CVE-2007-2209

Mitre link : CVE-2007-2209

CVE.ORG link : CVE-2007-2209


JSON object : View

Products Affected

corel

  • paint_shop_pro

accusoft

  • imagegear