Lucene search

K

Imagegear Security Vulnerabilities

cve
cve

CVE-2023-35002

A heap-based buffer overflow vulnerability exists in the pictwread functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-25 04:15 PM
17
cve
cve

CVE-2023-40163

An out-of-bounds write vulnerability exists in the allocate_buffer_for_jpeg_decoding functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

8.9AI Score

0.001EPSS

2023-09-25 04:15 PM
17
cve
cve

CVE-2023-39453

A use-after-free vulnerability exists in the tif_parse_sub_IFD functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. An attacker can deliver this file to trigger this...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-25 04:15 PM
23
cve
cve

CVE-2023-28393

A stack-based buffer overflow vulnerability exists in the tif_processing_dng_channel_count functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-25 04:15 PM
26
cve
cve

CVE-2023-32614

A heap-based buffer overflow vulnerability exists in the create_png_object functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.1AI Score

0.001EPSS

2023-09-25 04:15 PM
18
cve
cve

CVE-2023-32653

An out-of-bounds write vulnerability exists in the dcm_pixel_data_decode functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-25 04:15 PM
19
cve
cve

CVE-2023-32284

An out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

8.9AI Score

0.001EPSS

2023-09-25 04:15 PM
17
cve
cve

CVE-2023-23567

A heap-based buffer overflow vulnerability exists in the CreateDIBfromPict functionality of Accusoft ImageGear 20.1. A specially crafted file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

9AI Score

0.001EPSS

2023-09-25 04:15 PM
17
cve
cve

CVE-2022-32588

An out-of-bounds write vulnerability exists in the PICT parsing pctwread_14841 functionality of Accusoft ImageGear 20.0. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-09 06:15 PM
29
4
cve
cve

CVE-2022-29465

An out-of-bounds write vulnerability exists in the PSD Header processing memory allocation functionality of Accusoft ImageGear 20.0. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-05 10:15 PM
56
4
cve
cve

CVE-2022-23400

A stack-based buffer overflow vulnerability exists in the IGXMPXMLParser::parseDelimiter functionality of Accusoft ImageGear 19.10. A specially-crafted PSD file can overflow a stack buffer, which could either lead to denial of service or, depending on the application, to an information leak. An...

7.1CVSS

6.9AI Score

0.001EPSS

2022-05-03 04:15 PM
50
2
cve
cve

CVE-2022-22137

A memory corruption vulnerability exists in the ioca_mys_rgb_allocate functionality of Accusoft ImageGear 19.10. A specially-crafted malformed file can lead to an arbitrary free. An attacker can provide a malicious file to trigger this...

6.5CVSS

6.6AI Score

0.001EPSS

2022-05-03 04:15 PM
50
cve
cve

CVE-2021-21944

Two heap-based buffer overflow vulnerabilities exist in the TIFF parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer oveflow takes place...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-14 08:15 PM
27
2
cve
cve

CVE-2021-21939

A heap-based buffer overflow vulnerability exists in the XWD parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.003EPSS

2022-04-14 08:15 PM
46
cve
cve

CVE-2021-21914

A heap-based buffer overflow vulnerability exists in the DecoderStream::Append functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.003EPSS

2022-04-14 08:15 PM
34
cve
cve

CVE-2021-21945

Two heap-based buffer overflow vulnerabilities exist in the TIFF parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer oveflow takes place...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-14 08:15 PM
22
2
cve
cve

CVE-2021-21938

A heap-based buffer overflow vulnerability exists in the Palette box parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-14 08:15 PM
52
cve
cve

CVE-2021-40398

An out-of-bounds write vulnerability exists in the parse_raster_data functionality of Accusoft ImageGear 19.10. A specially-crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-14 08:15 PM
41
cve
cve

CVE-2021-21947

Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based...

8.8CVSS

9AI Score

0.002EPSS

2022-04-14 08:15 PM
46
2
cve
cve

CVE-2021-21946

Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based...

8.8CVSS

9AI Score

0.002EPSS

2022-04-14 08:15 PM
36
2
cve
cve

CVE-2021-21942

An out-of-bounds write vulnerability exists in the TIFF YCbCr image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to remote code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.005EPSS

2022-04-14 08:15 PM
45
cve
cve

CVE-2021-21943

A heap-based buffer overflow vulnerability exists in the XWD parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.003EPSS

2022-04-14 08:15 PM
35
cve
cve

CVE-2021-21949

An improper array index validation vulnerability exists in the JPEG-JFIF Scan header parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to an out-of-bounds write and potential code exectuion. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.7AI Score

0.002EPSS

2022-04-14 08:15 PM
36
cve
cve

CVE-2021-21794

An out-of-bounds write vulnerability exists in the TIF bits_per_sample processing functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-08 12:15 PM
26
6
cve
cve

CVE-2021-21793

An out-of-bounds write vulnerability exists in the JPG sof_nb_comp header processing functionality of Accusoft ImageGear 19.8 and 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.6AI Score

0.002EPSS

2021-07-08 12:15 PM
23
6
cve
cve

CVE-2021-21821

A stack-based buffer overflow vulnerability exists in the PDF process_fontname functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.6AI Score

0.004EPSS

2021-07-08 11:15 AM
27
cve
cve

CVE-2021-21807

An integer overflow vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a stack-based buffer overflow. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.4AI Score

0.004EPSS

2021-07-07 10:15 PM
23
3
cve
cve

CVE-2021-21808

A memory corruption vulnerability exists in the PNG png_palette_process functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a heap buffer overflow. An attacker can provide malicious inputs to trigger this...

8.8CVSS

8.8AI Score

0.003EPSS

2021-06-11 05:15 PM
25
cve
cve

CVE-2021-21833

An improper array index validation vulnerability exists in the TIF IP_planar_raster_unpack functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.2AI Score

0.005EPSS

2021-06-11 05:15 PM
29
3
cve
cve

CVE-2021-21824

An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.3AI Score

0.005EPSS

2021-06-11 05:15 PM
28
3
cve
cve

CVE-2021-21795

A heap-based buffer overflow vulnerability exists in the PSD read_icc_icCurve_data functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an integer overflow that, in turn, leads to a heap buffer overflow. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.5AI Score

0.004EPSS

2021-06-11 05:15 PM
25
cve
cve

CVE-2021-21784

An out-of-bounds write vulnerability exists in the JPG format SOF marker processing of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.5AI Score

0.001EPSS

2021-04-13 07:15 PM
24
5
cve
cve

CVE-2021-21782

An out-of-bounds write vulnerability exists in the SGI format buffer size processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.7AI Score

0.002EPSS

2021-03-31 02:15 PM
28
cve
cve

CVE-2021-21773

An out-of-bounds write vulnerability exists in the TIFF header count-processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-31 02:15 PM
26
cve
cve

CVE-2021-21776

An out-of-bounds write vulnerability exists in the SGI Format Buffer Size Processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.6AI Score

0.002EPSS

2021-03-31 02:15 PM
23
cve
cve

CVE-2020-13572

A heap overflow vulnerability exists in the way the GIF parser decodes LZW compressed streams in Accusoft ImageGear 19.8. A specially crafted malformed file can trigger a heap overflow, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.9AI Score

0.002EPSS

2021-02-10 10:15 PM
34
4
cve
cve

CVE-2020-13561

An out-of-bounds write vulnerability exists in the TIFF parser of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.8AI Score

0.003EPSS

2021-02-10 10:15 PM
32
4
cve
cve

CVE-2020-13585

An out-of-bounds write vulnerability exists in the PSD Header processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.8AI Score

0.003EPSS

2021-02-10 10:15 PM
33
cve
cve

CVE-2020-13571

An out-of-bounds write vulnerability exists in the SGI RLE decompression functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this...

8.8CVSS

8.8AI Score

0.003EPSS

2021-02-10 10:15 PM
36
4
cve
cve

CVE-2020-6151

A memory corruption vulnerability exists in the TIFF handle_COMPRESSION_PACKBITS functionality of Accusoft ImageGear 19.7. A specially crafted malformed file can cause a memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.3AI Score

0.002EPSS

2020-09-01 09:15 PM
19
cve
cve

CVE-2020-6152

A code execution vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.7. A specially crafted malformed file can cause an out-of-bounds write. An attacker can trigger this vulnerability by providing a victim with a malicious DICOM...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-01 09:15 PM
22
cve
cve

CVE-2020-6076

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll ICO icoread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim....

8.8CVSS

8.9AI Score

0.007EPSS

2020-05-06 01:15 PM
32
2
cve
cve

CVE-2020-6082

An exploitable out-of-bounds write vulnerability exists in the ico_read function of the igcore19d.dll library of Accusoft ImageGear 19.6.0. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the...

8.8CVSS

8.9AI Score

0.007EPSS

2020-05-06 01:15 PM
34
2
cve
cve

CVE-2020-6094

An exploitable code execution vulnerability exists in the TIFF fillinraster function of the igcore19d.dll library of Accusoft ImageGear 19.4, 19.5 and 19.6. A specially crafted TIFF file can cause an out-of-bounds write, resulting in remote code execution. An attacker can provide a malicious file.....

8.8CVSS

8.9AI Score

0.007EPSS

2020-05-06 01:15 PM
35
cve
cve

CVE-2020-6075

An exploitable out-of-bounds write vulnerability exists in the store_data_buffer function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to....

8.8CVSS

8.9AI Score

0.007EPSS

2020-05-06 01:15 PM
28
2
cve
cve

CVE-2019-5187

An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted TIFF file file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed...

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-14 10:15 PM
107
3
cve
cve

CVE-2020-6068

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim....

8.8CVSS

8.9AI Score

0.009EPSS

2020-02-14 10:15 PM
109
cve
cve

CVE-2020-6066

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim.....

8.8CVSS

8.8AI Score

0.01EPSS

2020-02-11 09:15 PM
36
cve
cve

CVE-2020-6065

An exploitable out-of-bounds write vulnerability exists in the bmp_parsing function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted BMP file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file....

8.8CVSS

8.8AI Score

0.013EPSS

2020-02-11 09:15 PM
31
2
cve
cve

CVE-2020-6064

An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted PCX file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a...

8.8CVSS

8.8AI Score

0.01EPSS

2020-02-11 09:15 PM
39
2
Total number of security vulnerabilities58