Stack-based Buffer Overflow in Accusoft ImageGear 19.10's IGXMPXMLParser::parseDelimiter Functionality

Stack-based Buffer Overflow in Accusoft ImageGear 19.10's IGXMPXMLParser::parseDelimiter Functionality

CVE-2022-23400 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An attacker can provide a malicious file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.