Heap-based buffer overflow in the FlashPix PlugIn before 4.3.4.0 for IrfanView might allow remote attackers to execute arbitrary code via a .fpx file containing a crafted FlashPix image that is not properly handled during decompression.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2012-04-18T10:00:00

Updated: 2024-08-06T18:23:29.368Z

Reserved: 2011-12-30T00:00:00

Link: CVE-2012-0278

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-18T10:33:32.700

Modified: 2013-02-15T04:53:02.763

Link: CVE-2012-0278

cve-icon Redhat

No data.