Vulnerabilities > CVE-2007-2366 - Remote Buffer Overflow vulnerability in Corel Paint Shop PRO 11.20

047910
CVSS 7.4 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
corel
exploit available

Summary

Buffer overflow in Corel Paint Shop Pro 11.20 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.

Vulnerable Configurations

Part Description Count
Application
Corel
1

Exploit-Db

descriptionPhotoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit. CVE-2007-2365,CVE-2007-2366. Local exploit for windows platform
fileexploits/windows/local/3812.c
idEDB-ID:3812
last seen2016-01-31
modified2007-04-27
platformwindows
port
published2007-04-27
reporterMarsu
sourcehttps://www.exploit-db.com/download/3812/
titlePhotoshop CS2/CS3 / Paint Shop Pro 11.20 - .png BoF Exploit
typelocal

Saint

bid23698
descriptionAdobe Photoshop PNG file handling buffer overflow
idmisc_adobe_photoshop
osvdb35465
titleadobe_photoshop_png
typeclient