[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0278Date: (C)2012-04-18   (M)2023-12-22


Heap-based buffer overflow in the FlashPix PlugIn before 4.3.4.0 for IrfanView might allow remote attackers to execute arbitrary code via a .fpx file containing a crafted FlashPix image that is not properly handled during decompression.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-48772
BID-53009
http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=41&Itemid=41

CPE    2
cpe:/a:irfanview:flashpix_plugin:4.32
cpe:/a:irfanview:irfanview
CWE    1
CWE-119
OVAL    1
oval:org.secpod.oval:def:5560

© SecPod Technologies