CVE-2018-7264

The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.

Date published : 2018-02-28

https://www.exploit-db.com/exploits/44251/

http://seclists.org/fulldisclosure/2018/Feb/74