Multiple Out of Bounds Write and Sign Errors in Pictview Image Processing Library Embedded in ActivePDF Toolkit

Multiple Out of Bounds Write and Sign Errors in Pictview Image Processing Library Embedded in ActivePDF Toolkit

CVE-2018-7264 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.

Learn more about our Web Application Penetration Testing UK.