CVE-2019-12788

An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.
Configurations

Configuration 1

cpe:2.3:a:photodex:proshow_producer:9.0.3797:*:*:*:*:*:*:*

Information

Published : 2019-06-10 07:29

Updated : 2022-04-22 08:11


NVD link : CVE-2019-12788

Mitre link : CVE-2019-12788

Products Affected
No products.
CWE