Buffer Overflow Vulnerability in Photodex ProShow Producer v9.0.3797

Buffer Overflow Vulnerability in Photodex ProShow Producer v9.0.3797

CVE-2019-12788 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.

Learn more about our Web Application Penetration Testing UK.