An exploitable memory corruption vulnerability exists in Investintech Able2Extract Professional 14.0.7 x64. A specially crafted BMP file can cause an out-of-bounds memory write, allowing a potential attacker to execute arbitrary code on the victim machine. Can trigger this vulnerability by sending the user a specially crafted BMP file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0880 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-11-05T20:29:34

Updated: 2022-04-19T17:33:58

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5088

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-05T21:15:13.697

Modified: 2022-06-27T17:19:05.110


Link: CVE-2019-5088

JSON object: View

cve-icon Redhat Information

No data.

CWE