CVE-2018-3923

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.54. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
References
Configurations

Configuration 1

cpe:2.3:a:pl32:photoline:20.54:*:*:*:*:*:*:*

Information

Published : 2018-08-01 03:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3923

Mitre link : CVE-2018-3923

Products Affected
No products.
CWE