Eximious Logo Designer 3.82 User Mode Write AV Vulnerability

Eximious Logo Designer 3.82 User Mode Write AV Vulnerability

CVE-2019-18821 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::CGradientColorsProfile::BuildGradientColorsTable+0x0000000000000053.

Learn more about our User Device Pen Test.