Vulnerabilities > Accusoft > Imagegear > 19.8

DATE CVE VULNERABILITY TITLE RISK
2021-07-08 CVE-2021-21793 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.8/19.9
An out-of-bounds write vulnerability exists in the JPG sof_nb_comp header processing functionality of Accusoft ImageGear 19.8 and 19.9.
network
low complexity
accusoft CWE-787
8.8
2021-04-13 CVE-2021-21784 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the JPG format SOF marker processing of Accusoft ImageGear 19.8.
local
low complexity
accusoft CWE-787
7.8
2021-03-31 CVE-2021-21782 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the SGI format buffer size processing functionality of Accusoft ImageGear 19.8.
network
low complexity
accusoft CWE-787
8.8
2021-03-31 CVE-2021-21776 Incorrect Calculation of Buffer Size vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the SGI Format Buffer Size Processing functionality of Accusoft ImageGear 19.8.
network
accusoft CWE-131
6.8
2021-03-31 CVE-2021-21773 Improper Check for Unusual or Exceptional Conditions vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the TIFF header count-processing functionality of Accusoft ImageGear 19.8.
local
low complexity
accusoft CWE-754
7.8
2021-02-10 CVE-2020-13585 Incorrect Calculation of Buffer Size vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the PSD Header processing functionality of Accusoft ImageGear 19.8.
network
accusoft CWE-131
6.8
2021-02-10 CVE-2020-13572 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.8
A heap overflow vulnerability exists in the way the GIF parser decodes LZW compressed streams in Accusoft ImageGear 19.8.
network
accusoft CWE-787
6.8
2021-02-10 CVE-2020-13571 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the SGI RLE decompression functionality of Accusoft ImageGear 19.8.
network
accusoft CWE-119
6.8
2021-02-10 CVE-2020-13561 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Accusoft Imagegear 19.8
An out-of-bounds write vulnerability exists in the TIFF parser of Accusoft ImageGear 19.8.
network
accusoft CWE-119
6.8