Vulnerabilities > Leadtools

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2019-5099 Integer Underflow (Wrap or Wraparound) vulnerability in Leadtools 20.0.2019.3.15
An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20.
network
leadtools CWE-191
6.8
2019-11-06 CVE-2019-5084 Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15
An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20.
network
leadtools CWE-787
6.8
2008-04-01 CVE-2008-1605 Improper Input Validation vulnerability in Leadtools Multimedia Toolkit 15
The (1) ltmmCaptureCtrl Class, (2) ltmmConvertCtrl Class, and (3) ltmmPlayCtrl Class ActiveX controls (ltmm15.dll 15.1.0.17 and earlier) in LEADTOOLS Multimedia Toolkit 15 allow attackers to overwrite arbitrary files via the SaveSettingsToFile method.
network
leadtools CWE-20
6.8