Multiple stack-based buffer overflows in ACDSee FotoSlate 4.0 Build 146 allow remote attackers to execute arbitrary code via a long id parameter in a (1) String or (2) Int tag in a FotoSlate Project (aka PLP) file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2011-09-14T17:00:00

Updated: 2024-08-06T23:08:23.927Z

Reserved: 2011-06-29T00:00:00

Link: CVE-2011-2595

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-09-14T17:17:03.880

Modified: 2017-08-29T01:29:28.177

Link: CVE-2011-2595

cve-icon Redhat

No data.