Vulnerability CVE-2007-2209


Published: 2007-04-24   Modified: 2012-02-12

Description:
Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Corel -> Paint shop pro 
Accusoft -> Imagegear 

 References:
http://xforce.iss.net/xforce/xfdb/33821
http://www.vupen.com/english/advisories/2007/1506
http://www.securitytracker.com/id?1017963
http://www.securityfocus.com/bid/23604
http://www.milw0rm.com/exploits/3779
http://secunia.com/advisories/25050
http://secunia.com/advisories/25016
http://osvdb.org/35386
http://osvdb.org/35308

Copyright 2024, cxsecurity.com

 

Back to Top