Vulnerabilities > Accusoft

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2020-6065 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the bmp_parsing function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6064 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2020-02-11 CVE-2020-6063 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0
An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0.
network
accusoft CWE-787
6.8
2020-01-21 CVE-2012-5190 Unrestricted Upload of File with Dangerous Type vulnerability in Accusoft Prizm Content Connect 5.1
Prizm Content Connect 5.1 has an Arbitrary File Upload Vulnerability
network
low complexity
accusoft CWE-434
7.5
2019-12-03 CVE-2019-5133 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll BMP parser of the ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5132 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll GEM Raster parser of the Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5083 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFdecodethunderscan function of Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2019-12-03 CVE-2019-5076 Out-of-bounds Write vulnerability in Accusoft Imagegear 19.3.0
An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG header-parser of the Accusoft ImageGear 19.3.0 library.
network
accusoft CWE-787
6.8
2018-12-10 CVE-2018-15805 XXE vulnerability in Accusoft Prizmdoc
Accusoft PrizmDoc HTML5 Document Viewer before 13.5 contains an XML external entity (XXE) vulnerability, allowing an attacker to read arbitrary files or cause a denial of service (resource consumption).
network
low complexity
accusoft CWE-611
critical
9.1
2018-09-18 CVE-2018-15546 Cross-site Scripting vulnerability in Accusoft Prizmdoc
Accusoft PrizmDoc version 13.3 and earlier contains a Stored Cross-Site Scripting issue through a crafted PDF file.
network
low complexity
accusoft CWE-79
6.1