Vulnerabilities > Accusoft > Imagegear > 19.5.0

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2020-6064 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6063 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8