Vulnerabilities > Poweriso > Poweriso > 7.9

DATE CVE VULNERABILITY TITLE RISK
2021-06-29 CVE-2021-21871 Out-of-bounds Write vulnerability in Poweriso 7.9
A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9.
local
low complexity
poweriso CWE-787
7.8