Lucene search

K

Imagegear Security Vulnerabilities - February 2020

cve
cve

CVE-2019-5187

An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted TIFF file file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed fil...

8.8CVSS

8.9AI Score

0.009EPSS

2020-02-14 10:15 PM
111
3
cve
cve

CVE-2020-6063

An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted PCX file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malfor...

8.8CVSS

8.9AI Score

0.01EPSS

2020-02-11 09:15 PM
28
2
cve
cve

CVE-2020-6064

An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted PCX file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malfor...

8.8CVSS

8.9AI Score

0.01EPSS

2020-02-11 09:15 PM
46
2
cve
cve

CVE-2020-6065

An exploitable out-of-bounds write vulnerability exists in the bmp_parsing function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted BMP file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file ...

8.8CVSS

8.9AI Score

0.013EPSS

2020-02-11 09:15 PM
35
2
cve
cve

CVE-2020-6066

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim t...

8.8CVSS

8.9AI Score

0.01EPSS

2020-02-11 09:15 PM
40
cve
cve

CVE-2020-6067

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFF tifread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted TIFF file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victi...

8.8CVSS

8.9AI Score

0.01EPSS

2020-02-11 09:15 PM
35
cve
cve

CVE-2020-6068

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim ...

8.8CVSS

8.9AI Score

0.009EPSS

2020-02-14 10:15 PM
116
cve
cve

CVE-2020-6069

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG jpegread precision parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file t...

8.8CVSS

8.9AI Score

0.01EPSS

2020-02-11 09:15 PM
30