Vulnerabilities > Photodex

DATE CVE VULNERABILITY TITLE RISK
2019-06-10 CVE-2019-12788 Out-of-bounds Write vulnerability in Photodex Proshow Producer 9.0.3797
An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges).
network
photodex CWE-787
6.8
2009-09-16 CVE-2009-3214 Buffer Errors vulnerability in Photodex Proshow Gold 4.0.2549
Multiple stack-based buffer overflows in Photodex ProShow Gold 4.0.2549 allow remote attackers to execute arbitrary code via a crafted Slideshow project (.psh) file, related to the (1) cell[n].images[m].image and (2) cell[n].sound.file fields.
network
photodex CWE-119
critical
9.3