CVE-2022-23400

A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1465 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:accusoft:imagegear:19.10:*:*:*:*:*:*:*

History

10 May 2022, 00:44

Type Values Removed Values Added
First Time Accusoft
Accusoft imagegear
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 7.1
CPE cpe:2.3:a:accusoft:imagegear:19.10:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1465 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1465 - Exploit, Technical Description, Third Party Advisory
CWE CWE-787

03 May 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-03 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23400

Mitre link : CVE-2022-23400

CVE.ORG link : CVE-2022-23400


JSON object : View

Products Affected

accusoft

  • imagegear
CWE
CWE-787

Out-of-bounds Write

CWE-193

Off-by-one Error