Vulnerabilities > Leadtools > Leadtools

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2019-5099 Integer Underflow (Wrap or Wraparound) vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20.
network
leadtools CWE-191
6.8
2019-11-06 CVE-2019-5084 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20.
network
leadtools CWE-787
6.8