CVE-2019-5133

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll BMP parser of the ImageGear 19.3.0 library. A specially crafted BMP file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:accusoft:imagegear:19.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5133

Mitre link : CVE-2019-5133

CVE.ORG link : CVE-2019-5133


JSON object : View

Products Affected

accusoft

  • imagegear
CWE
CWE-787

Out-of-bounds Write