Vulnerabilities > Leadtools > Leadtools

DATE CVE VULNERABILITY TITLE RISK
2022-04-14 CVE-2022-21154 Integer Overflow or Wraparound vulnerability in Leadtools 22.0.0.0.0
An integer overflow vulnerability exists in the fltSaveCMP functionality of Leadtools 22.
network
leadtools CWE-190
6.8
2020-07-01 CVE-2020-6089 Out-of-bounds Write vulnerability in Leadtools 20.0.0.0.0
An exploitable code execution vulnerability exists in the ANI file format parser of Leadtools 20.
network
leadtools CWE-787
6.8
2019-12-12 CVE-2019-5154 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.0.2019.3.15.
network
leadtools CWE-787
6.8
2019-12-12 CVE-2019-5093 Integer Overflow or Wraparound vulnerability in Leadtools 20.0.2019.3.15
An exploitable code execution vulnerability exists in the DICOM network response functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15.
network
low complexity
leadtools CWE-190
7.5
2019-12-12 CVE-2019-5092 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap out of bounds write vulnerability exists in the UI tag parsing functionality of the DICOM image format of LEADTOOLS 20.0.2019.3.15.
network
leadtools CWE-787
6.8
2019-12-12 CVE-2019-5091 Infinite Loop vulnerability in Leadtools 20.0.2019.3.15
An exploitable denial-of-service vulnerability exists in the Dicom-packet parsing functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15.
network
low complexity
leadtools CWE-835
5.0
2019-12-12 CVE-2019-5090 Out-of-bounds Read vulnerability in Leadtools 20.0.2019.3.15
An exploitable information disclosure vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15.
network
low complexity
leadtools CWE-125
5.0
2019-12-12 CVE-2019-5085 Integer Overflow or Wraparound vulnerability in Leadtools 20.0.2019.3.15
An exploitable code execution vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15.
network
low complexity
leadtools CWE-190
7.5
2019-11-06 CVE-2019-5125 Out-of-bounds Write vulnerability in Leadtools 20.0.0.0.0/20.0.2019.3.15
An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.
network
leadtools CWE-787
6.8
2019-11-06 CVE-2019-5100 Integer Overflow or Wraparound vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEADTOOLS 20.
network
leadtools CWE-190
6.8