Vulnerabilities > Accusoft

DATE CVE VULNERABILITY TITLE RISK
2007-04-24 CVE-2007-2209 Buffer Overflow vulnerability in AccuSoft ImageGear Igcore15d.DLL Malformed CLP File
Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file.
network
accusoft corel
6.8