Vulnerabilities > Eximioussoft

DATE CVE VULNERABILITY TITLE RISK
2019-11-07 CVE-2019-18821 Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::CGradientColorsProfile::BuildGradientColorsTable+0x0000000000000053.
1.9
2019-11-07 CVE-2019-18820 Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82
Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a78.
local
low complexity
eximioussoft CWE-787
2.1
2019-11-07 CVE-2019-18819 Out-of-bounds Write vulnerability in Eximioussoft Logo Designer 3.82
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x00000000000003a7.
local
low complexity
eximioussoft CWE-787
2.1