Vulnerabilities > Poweriso > Poweriso > 8.3

DATE CVE VULNERABILITY TITLE RISK
2022-12-16 CVE-2022-41992 Out-of-bounds Write vulnerability in Poweriso 8.3
A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3.
local
low complexity
poweriso CWE-787
7.8