Vulnerability CVE-2019-12788


Published: 2019-06-10

Description:
An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Photodex -> Proshow producer 

 References:
http://packetstormsecurity.com/files/153249/ProShow-9.0.3797-Privilege-Escalation.html
https://github.com/risataimpt/Archivos_del_Blog/tree/master/Proshow
https://risataim.blogspot.com/2019/06/exploit-local-para-proshow.html

Copyright 2024, cxsecurity.com

 

Back to Top