6.8
CVSSv2

CVE-2019-12788

Published: 10/06/2019 Updated: 22/04/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Photodex ProShow Producer v9.0.3797 (an application that runs with Administrator privileges). It is possible to perform a buffer overflow via a crafted file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

photodex proshow producer 9.0.3797

Exploits

#!/usr/bin/python # _*_ coding:utf-8 _*_ # Exploit Title: ProShow v903797 Local Exploit # Exploit Author: @Yonatan_Correa # website with details: risataimblogspotcom/2019/06/exploit-local-para-proshowhtml # Vendor Homepage: wwwphotodexcom/ProShow # Software Link: filesphotodexcom/release/pspro_90_3797exe # Version: ...