Vulnerabilities > Accusoft

DATE CVE VULNERABILITY TITLE RISK
2020-09-01 CVE-2020-6151 Incorrect Type Conversion or Cast vulnerability in Accusoft Imagegear 19.7.0
A memory corruption vulnerability exists in the TIFF handle_COMPRESSION_PACKBITS functionality of Accusoft ImageGear 19.7.
network
low complexity
accusoft CWE-704
7.5
2020-05-06 CVE-2020-6094 Integer Overflow or Wraparound vulnerability in Accusoft Imagegear 19.4.0/19.5.0/19.6.0
An exploitable code execution vulnerability exists in the TIFF fillinraster function of the igcore19d.dll library of Accusoft ImageGear 19.4, 19.5 and 19.6.
network
accusoft CWE-190
6.8
2020-05-06 CVE-2020-6082 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.4.0/19.5.0/19.6.0
An exploitable out-of-bounds write vulnerability exists in the ico_read function of the igcore19d.dll library of Accusoft ImageGear 19.6.0.
network
accusoft CWE-787
6.8
2020-05-06 CVE-2020-6076 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll ICO icoread parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8
2020-05-06 CVE-2020-6075 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the store_data_buffer function of the igcore19d.dll library of Accusoft ImageGear 19.5.0.
network
accusoft CWE-787
6.8
2020-02-14 CVE-2020-6068 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8
2020-02-14 CVE-2019-5187 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function of the igcore19d.dll library of Accusoft ImageGear 19.5.0.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6069 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG jpegread precision parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6067 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFF tifread parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6066 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library.
network
accusoft CWE-787
6.8