Filtered by vendor Acdsee Subscriptions
Filtered by product Ultimate Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-2886 1 Acdsee 1 Ultimate 2024-09-16 7.8 High
A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .PSD file to trigger this vulnerability.