Memory Corruption Vulnerability in Computerinsel Photoline 20.53 PCX Parsing Functionality

Memory Corruption Vulnerability in Computerinsel Photoline 20.53 PCX Parsing Functionality

CVE-2018-3886 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.

Learn more about our Web Application Penetration Testing UK.