RSS   Vulnerabilities for 'Alsee'   RSS

2019-08-30
 
CVE-2019-12810

CWE-787
 

 
A memory corruption vulnerability exists in the .PSD parsing functionality of ALSee v5.3 ~ v8.39. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in code execution. By persuading a victim to open a specially-crafted .PSD file, an attacker could execute arbitrary code.

 
2012-09-06
 
CVE-2010-5211

 

 
Untrusted search path vulnerability in ALSee 6.20.0.1 allows local users to gain privileges via a Trojan horse patchani.dll file in the current working directory, as demonstrated by a directory that contains a .ani, .bmp, .cal, .hdp, .jpe, .mac, .pbm, .pcx, .pgm, .png, .psd, .ras, .tga, or .tiff file. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Estsoft 6 Products
Alzip
Internetdisk
Alftp
Alsee
Alupdate
Altools


Copyright 2024, cxsecurity.com

 

Back to Top