Vulnerabilities > CVE-2019-18821 - Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::CGradientColorsProfile::BuildGradientColorsTable+0x0000000000000053.

Vulnerable Configurations

Part Description Count
Application
Eximioussoft
1

Common Weakness Enumeration (CWE)