Type Confusion Vulnerability in Artifex Ghostscript 9.26

Type Confusion Vulnerability in Artifex Ghostscript 9.26

CVE-2018-19476 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type confusion.

Learn more about our Web Application Penetration Testing UK.