CVE-2022-23400

A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1465 Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:accusoft:imagegear:19.10:*:*:*:*:*:*:*

Information

Published : 2022-05-03 04:15

Updated : 2022-05-10 12:44


NVD link : CVE-2022-23400

Mitre link : CVE-2022-23400

Products Affected
No products.
CWE