ID CVE-2021-21871
Summary A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version.
References
Vulnerable Configurations
  • cpe:2.3:a:poweriso:poweriso:7.9:*:*:*:*:*:*:*
    cpe:2.3:a:poweriso:poweriso:7.9:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 30-09-2022 - 03:06)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
Last major update 30-09-2022 - 03:06
Published 29-06-2021 - 16:15
Last modified 30-09-2022 - 03:06
Back to Top