Vulnerabilities > Poweriso > Poweriso

DATE CVE VULNERABILITY TITLE RISK
2022-12-16 CVE-2022-41992 Out-of-bounds Write vulnerability in Poweriso 8.3
A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3.
local
low complexity
poweriso CWE-787
7.8
2021-06-29 CVE-2021-21871 Out-of-bounds Write vulnerability in Poweriso 7.9
A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9.
local
low complexity
poweriso CWE-787
7.8
2017-05-24 CVE-2017-2823 Use After Free vulnerability in Poweriso 6.8
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8.
network
poweriso CWE-416
6.8
2017-05-24 CVE-2017-2817 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Poweriso 6.8
A stack buffer overflow vulnerability exists in the ISO parsing functionality of Power Software Ltd PowerISO 6.8.
network
poweriso CWE-119
6.8
2006-04-29 CVE-2006-2102 Directory Traversal vulnerability in Poweriso 2.9
Directory traversal vulnerability in PowerISO 2.9 allows remote attackers to write arbitrary files via a ..
network
low complexity
poweriso
7.8