Vulnerabilities > Accusoft > Imagegear > 19.3.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-5133 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll BMP parser of the ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5132 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll GEM Raster parser of the Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5083 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFdecodethunderscan function of Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5076 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG header-parser of the Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8