Versio.io

CVE-2022-23400

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 03-05-2022 06:15
Last modified: - 10-05-2022 02:44
Total changes: - 2

Description

A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An attacker can provide a malicious file to trigger this vulnerability.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Low
Attack complexity
Local
Attack vector
High
Availability
High
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
Required
User interaction
7.1
Base score
1.8
5.2
Exploitability score
Impact score
 

Verification logic

OR
vendor=accusoft AND product=imagegear AND version=19.10
 

Reference

 


Keywords

NVD

 

CVE-2022-23400

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.