Memory Corruption Vulnerability in PowerISO 7.9 DMG File Format Handler

Memory Corruption Vulnerability in PowerISO 7.9 DMG File Format Handler

CVE-2021-21871 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A memory corruption vulnerability exists in the DMG File Format Handler functionality of PowerISO 7.9. A specially crafted DMG file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. The vendor fixed it in a bug-release of the current version.

Learn more about our Web Application Penetration Testing UK.