Vulnerabilities > CVE-2021-21871 - Out-of-bounds Write vulnerability in Poweriso 7.9

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
poweriso
CWE-787

Summary

A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version.

Vulnerable Configurations

Part Description Count
Application
Poweriso
1

Common Weakness Enumeration (CWE)