Lucene search

K

Poweriso Security Vulnerabilities

cve
cve

CVE-2006-2102

Directory traversal vulnerability in PowerISO 2.9 allows remote attackers to write arbitrary files via a .. (dot dot) in a filename in an ISO image.

6.8AI Score

0.007EPSS

2006-04-29 10:02 AM
19
cve
cve

CVE-2017-2817

A stack buffer overflow vulnerability exists in the ISO parsing functionality of Power Software Ltd PowerISO 6.8. A specially crafted ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific ISO file to trigger this vulnerability.

8.8CVSS

7.8AI Score

0.001EPSS

2017-05-24 02:29 PM
27
cve
cve

CVE-2017-2823

A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8. A specially crafted .ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific .ISO file to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.002EPSS

2017-05-24 02:29 PM
31
2
cve
cve

CVE-2021-21871

A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-29 04:15 PM
27
6
cve
cve

CVE-2022-41992

A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3. A specially-crafted file can lead to an out-of-bounds write. A victim needs to open a malicious file to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-16 05:15 PM
26