Stack-based buffer overflow in pepoly.dll in Quick Heal AntiVirus Pro 7.0.0.1 allows local users to execute arbitrary code or cause a denial of service (process crash) via a long *.text value in a PE file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-20T22:00:00

Updated: 2024-08-06T17:46:22.904Z

Reserved: 2013-11-10T00:00:00

Link: CVE-2013-6767

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-20T22:55:06.157

Modified: 2014-03-06T04:49:43.890

Link: CVE-2013-6767

cve-icon Redhat

No data.