Vulnerabilities > CVE-2022-41992 - Out-of-bounds Write vulnerability in Poweriso 8.3

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
poweriso
CWE-787

Summary

A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3. A specially-crafted file can lead to an out-of-bounds write. A victim needs to open a malicious file to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Poweriso
1

Common Weakness Enumeration (CWE)