CVE-2019-12788

An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:photodex:proshow_producer:9.0.3797:*:*:*:*:*:*:*

History

22 Apr 2022, 20:11

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (MISC) http://packetstormsecurity.com/files/153249/ProShow-9.0.3797-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/153249/ProShow-9.0.3797-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-06-10 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12788

Mitre link : CVE-2019-12788

CVE.ORG link : CVE-2019-12788


JSON object : View

Products Affected

photodex

  • proshow_producer
CWE
CWE-787

Out-of-bounds Write