Vulnerabilities (CVE)

Filtered by vendor Acdsee Subscribe
Filtered by product Ultimate
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2886 1 Acdsee 1 Ultimate 2024-02-28 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.