Vulnerabilities (CVE)

Filtered by vendor Accusoft Subscribe
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21942 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the TIFF YCbCr image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21947 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer overflow takes place when the `SOF3` precision is greater or equal than 9.
CVE-2021-21946 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
Two heap-based buffer overflow vulnerabilities exists in the JPEG-JFIF lossless Huffman image parser functionality of Accusoft ImageGear 19.10. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger these vulnerabilities.This heap-based buffer overflow takes place when the `SOF3` precision is lower than 9.
CVE-2021-21776 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the SGI Format Buffer Size Processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21794 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the TIF bits_per_sample processing functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21833 1 Accusoft 1 Imagegear 2023-12-10 7.5 HIGH 9.8 CRITICAL
An improper array index validation vulnerability exists in the TIF IP_planar_raster_unpack functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21784 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the JPG format SOF marker processing of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21773 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the TIFF header count-processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21807 1 Accusoft 1 Imagegear 2023-12-10 7.5 HIGH 9.8 CRITICAL
An integer overflow vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a stack-based buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21795 1 Accusoft 1 Imagegear 2023-12-10 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow vulnerability exists in the PSD read_icc_icCurve_data functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an integer overflow that, in turn, leads to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21808 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
A memory corruption vulnerability exists in the PNG png_palette_process functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a heap buffer overflow. An attacker can provide malicious inputs to trigger this vulnerability.
CVE-2021-21821 1 Accusoft 1 Imagegear 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow vulnerability exists in the PDF process_fontname functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21793 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the JPG sof_nb_comp header processing functionality of Accusoft ImageGear 19.8 and 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21782 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the SGI format buffer size processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-21824 1 Accusoft 1 Imagegear 2023-12-10 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13561 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the TIFF parser of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13572 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap overflow vulnerability exists in the way the GIF parser decodes LZW compressed streams in Accusoft ImageGear 19.8. A specially crafted malformed file can trigger a heap overflow, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13571 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the SGI RLE decompression functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-13585 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the PSD Header processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6075 1 Accusoft 1 Imagegear 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write vulnerability exists in the store_data_buffer function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.