Vulnerabilities > Accusoft > Imagegear > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2020-6066 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6065 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the bmp_parsing function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6064 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6063 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5133 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll BMP parser of the ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5132 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll GEM Raster parser of the Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5083 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFdecodethunderscan function of Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5076 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG header-parser of the Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2007-04-24 CVE-2007-2209 Buffer Overflow vulnerability in AccuSoft ImageGear Igcore15d.DLL Malformed CLP File
Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file.
network
accusoft corel
6.8