Eximious Logo Designer 3.82 User Mode Write AV Vulnerability

Eximious Logo Designer 3.82 User Mode Write AV Vulnerability

CVE-2019-18819 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x00000000000003a7.

Learn more about our User Device Pen Test.