cpe:/a:acdsee:fotoslate:4.0 CVE-2011-2595 2011-09-14T13:17:03.880-04:00 2017-08-28T21:29:28.177-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2011-09-14T14:10:00.000-04:00 SECUNIA 44722 BID 49558 OSVDB 75425 XF fotoslate-plp-bo(69723) Multiple stack-based buffer overflows in ACDSee FotoSlate 4.0 Build 146 allow remote attackers to execute arbitrary code via a long id parameter in a (1) String or (2) Int tag in a FotoSlate Project (aka PLP) file.