Lucene search

K

ER Viewer Security Vulnerabilities

cve
cve

CVE-2013-0726

Stack-based buffer overflow in the ERM_convert_to_correct_webpath function in ermapper_u.dll in ERDAS ER Viewer before 13.00.0001 allows remote attackers to execute arbitrary code via a crafted pathname in an ERS...

8.1AI Score

0.809EPSS

2022-10-03 04:15 PM
98
cve
cve

CVE-2013-0725

ERDAS ER Viewer 13.0 has dwmapi.dll and irml.dll libraries arbitrary code execution...

7.8CVSS

8AI Score

0.001EPSS

2020-01-30 02:15 PM
19
cve
cve

CVE-2013-3483

Stack-based buffer overflow in ermapper_u.dll in Intergraph ERDAS ER Viewer before 13.0.1.1301 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted ERS...

8.3AI Score

0.032EPSS

2014-01-19 05:16 PM
24
cve
cve

CVE-2013-3482

Stack-based buffer overflow in the rf_report_error function in ermapper_u.dll in Intergraph ERDAS ER Viewer before 13.0.1.1301 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long string in an ERS...

8.3AI Score

0.91EPSS

2014-01-19 05:16 PM
104