Filtered by vendor Poweriso Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41992 1 Poweriso 1 Poweriso 2024-09-17 7.8 High
A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3. A specially-crafted file can lead to an out-of-bounds write. A victim needs to open a malicious file to trigger this vulnerability.
CVE-2006-2102 1 Poweriso 1 Poweriso 2024-08-07 N/A
Directory traversal vulnerability in PowerISO 2.9 allows remote attackers to write arbitrary files via a .. (dot dot) in a filename in an ISO image.
CVE-2017-2823 1 Poweriso 1 Poweriso 2024-08-05 7.8 High
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8. A specially crafted .ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific .ISO file to trigger this vulnerability.
CVE-2017-2817 1 Poweriso 1 Poweriso 2024-08-05 N/A
A stack buffer overflow vulnerability exists in the ISO parsing functionality of Power Software Ltd PowerISO 6.8. A specially crafted ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific ISO file to trigger this vulnerability.
CVE-2021-21871 1 Poweriso 1 Poweriso 2024-08-03 7.8 High
A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version.