CVE-2007-2209

CVE-2007-2209

CVE-2007-2209 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file. NOTE: some details were obtained from third party sources.

Learn more about our User Device Pen Test.