Vulnerabilities > CVE-2019-18820 - Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
eximioussoft
CWE-787

Summary

Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a78.

Vulnerable Configurations

Part Description Count
Application
Eximioussoft
1

Common Weakness Enumeration (CWE)