Vulnerabilities > CVE-2019-12788 - Out-of-bounds Write vulnerability in Photodex Proshow Producer 9.0.3797

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
photodex
CWE-787
exploit available

Summary

An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.

Vulnerable Configurations

Part Description Count
Application
Photodex
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:46980
last seen2019-06-11
modified2019-06-11
published2019-06-11
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46980
titleProShow 9.0.3797 - Local Privilege Escalation

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/153249/proshow903797-escalate.txt
idPACKETSTORM:153249
last seen2019-06-17
published2019-06-11
reporterYonatan Correa
sourcehttps://packetstormsecurity.com/files/153249/ProShow-9.0.3797-Privilege-Escalation.html
titleProShow 9.0.3797 Privilege Escalation