CVE-2018-3886

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0561 Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:pl32:photoline:20.53:*:*:*:*:*:*:*

Information

Published : 2018-04-11 08:29

Updated : 2023-02-03 05:40


NVD link : CVE-2018-3886

Mitre link : CVE-2018-3886

Products Affected
No products.
CWE