Vulnerabilities > CVE-2019-18819 - Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
eximioussoft
CWE-787

Summary

Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x00000000000003a7.

Vulnerable Configurations

Part Description Count
Application
Eximioussoft
1

Common Weakness Enumeration (CWE)