Vulnerabilities (CVE)

Filtered by vendor Accusoft Subscribe
Filtered by product Imagegear
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21821 1 Accusoft 1 Imagegear 2024-02-04 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow vulnerability exists in the PDF process_fontname functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21793 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the JPG sof_nb_comp header processing functionality of Accusoft ImageGear 19.8 and 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21776 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the SGI Format Buffer Size Processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21784 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the JPG format SOF marker processing of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21824 1 Accusoft 1 Imagegear 2024-02-04 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21782 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the SGI format buffer size processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21807 1 Accusoft 1 Imagegear 2024-02-04 7.5 HIGH 9.8 CRITICAL
An integer overflow vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a stack-based buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13585 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the PSD Header processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13561 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the TIFF parser of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13571 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the SGI RLE decompression functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13572 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
A heap overflow vulnerability exists in the way the GIF parser decodes LZW compressed streams in Accusoft ImageGear 19.8. A specially crafted malformed file can trigger a heap overflow, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6094 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the TIFF fillinraster function of the igcore19d.dll library of Accusoft ImageGear 19.4, 19.5 and 19.6. A specially crafted TIFF file can cause an out-of-bounds write, resulting in remote code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6152 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 7.8 HIGH
A code execution vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.7. A specially crafted malformed file can cause an out-of-bounds write. An attacker can trigger this vulnerability by providing a victim with a malicious DICOM file.
CVE-2020-6151 1 Accusoft 1 Imagegear 2024-02-04 7.5 HIGH 9.8 CRITICAL
A memory corruption vulnerability exists in the TIFF handle_COMPRESSION_PACKBITS functionality of Accusoft ImageGear 19.7. A specially crafted malformed file can cause a memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6076 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll ICO icoread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2020-6075 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the store_data_buffer function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2020-6082 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the ico_read function of the igcore19d.dll library of Accusoft ImageGear 19.6.0. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2020-6065 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the bmp_parsing function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted BMP file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2020-6067 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFF tifread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted TIFF file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2020-6068 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.