Vulnerabilities > Poweriso > Poweriso > 6.8

DATE CVE VULNERABILITY TITLE RISK
2017-05-24 CVE-2017-2823 Use After Free vulnerability in Poweriso 6.8
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8.
network
poweriso CWE-416
6.8
2017-05-24 CVE-2017-2817 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Poweriso 6.8
A stack buffer overflow vulnerability exists in the ISO parsing functionality of Power Software Ltd PowerISO 6.8.
network
poweriso CWE-119
6.8