Vulnerabilities (CVE)

Filtered by vendor Acdsystems Subscribe
Filtered by product Canvas Draw
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3858 1 Acdsystems 1 Canvas Draw 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3857.
CVE-2018-3859 1 Acdsystems 1 Canvas Draw 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3860.
CVE-2018-3871 1 Acdsystems 1 Canvas Draw 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3870.
CVE-2018-3870 1 Acdsystems 1 Canvas Draw 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3871.
CVE-2018-3860 1 Acdsystems 1 Canvas Draw 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3859.
CVE-2018-3857 1 Acdsystems 1 Canvas Draw 2024-02-28 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3858.