Vulnerabilities (CVE)

Filtered by vendor Accusoft Subscribe
Filtered by product Imagegear
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29465 1 Accusoft 1 Imagegear 2024-02-04 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the PSD Header processing memory allocation functionality of Accusoft ImageGear 20.0. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-32588 1 Accusoft 1 Imagegear 2024-02-04 N/A 7.8 HIGH
An out-of-bounds write vulnerability exists in the PICT parsing pctwread_14841 functionality of Accusoft ImageGear 20.0. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21945 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
Two heap-based buffer overflow vulnerabilities exist in the TIFF parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer oveflow takes place trying to copy the second 12 bits from local variable.
CVE-2021-21914 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow vulnerability exists in the DecoderStream::Append functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21942 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the TIFF YCbCr image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21946 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer overflow takes place when the `SOF3` precision is lower than 9.
CVE-2021-21943 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow vulnerability exists in the XWD parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21944 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
Two heap-based buffer overflow vulnerabilities exist in the TIFF parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer oveflow takes place trying to copy the first 12 bits from local variable.
CVE-2021-21949 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
An improper array index validation vulnerability exists in the JPEG-JFIF Scan header parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to an out-of-bounds write and potential code exectuion. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-22137 1 Accusoft 1 Imagegear 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
A memory corruption vulnerability exists in the ioca_mys_rgb_allocate functionality of Accusoft ImageGear 19.10. A specially-crafted malformed file can lead to an arbitrary free. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21947 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer overflow takes place when the `SOF3` precision is greater or equal than 9.
CVE-2021-21939 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow vulnerability exists in the XWD parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21938 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow vulnerability exists in the Palette box parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40398 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the parse_raster_data functionality of Accusoft ImageGear 19.10. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-23400 1 Accusoft 1 Imagegear 2024-02-04 5.8 MEDIUM 7.1 HIGH
A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21833 1 Accusoft 1 Imagegear 2024-02-04 7.5 HIGH 9.8 CRITICAL
An improper array index validation vulnerability exists in the TIF IP_planar_raster_unpack functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21794 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the TIF bits_per_sample processing functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21773 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the TIFF header count-processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21795 1 Accusoft 1 Imagegear 2024-02-04 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow vulnerability exists in the PSD read_icc_icCurve_data functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an integer overflow that, in turn, leads to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21808 1 Accusoft 1 Imagegear 2024-02-04 6.8 MEDIUM 8.8 HIGH
A memory corruption vulnerability exists in the PNG png_palette_process functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a heap buffer overflow. An attacker can provide malicious inputs to trigger this vulnerability.