Vulnerabilities (CVE)

Filtered by vendor Leadtools Subscribe
Filtered by product Leadtools
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21154 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An integer overflow vulnerability exists in the fltSaveCMP functionality of Leadtools 22. A specially-crafted BMP file can lead to an integer overflow, that in turn causes a buffer overflow. An attacker can provide a malicious BMP file to trigger this vulnerability.
CVE-2020-6089 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable code execution vulnerability exists in the ANI file format parser of Leadtools 20. A specially crafted ANI file can cause a buffer overflow resulting in remote code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2019-5085 1 Leadtools 1 Leadtools 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this vulnerability.
CVE-2019-5091 1 Leadtools 1 Leadtools 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the Dicom-packet parsing functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15. A specially crafted packet can cause an infinite loop, resulting in a denial of service. An attacker can send a packet to trigger this vulnerability.
CVE-2019-5099 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20. A specially crafted CMP image file can cause an integer underflow, potentially resulting in code execution. An attacker can specially craft a CMP image to trigger this vulnerability.
CVE-2019-5084 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20. A specially crafted TIF image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a TIF image to trigger this vulnerability.
CVE-2019-5092 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable heap out of bounds write vulnerability exists in the UI tag parsing functionality of the DICOM image format of LEADTOOLS 20.0.2019.3.15. A specially crafted DICOM image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a DICOM image to trigger this vulnerability.
CVE-2019-5125 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
CVE-2019-5090 1 Leadtools 1 Leadtools 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable information disclosure vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an out-of-bounds read, resulting in information disclosure. An attacker can send a packet to trigger this vulnerability.
CVE-2019-5154 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.0.2019.3.15. A specially crafted J2K image file can cause an out of bounds write of a null byte in a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
CVE-2019-5100 1 Leadtools 1 Leadtools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEADTOOLS 20. A specially crafted BMP image file can cause an integer overflow, potentially resulting in code execution. An attacker can specially craft a BMP image to trigger this vulnerability.
CVE-2019-5093 1 Leadtools 1 Leadtools 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the DICOM network response functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this vulnerability.