Memory Corruption Vulnerability in PowerISO PowerISO 8.3 VHD File Format Parsing

Memory Corruption Vulnerability in PowerISO PowerISO 8.3 VHD File Format Parsing

CVE-2022-41992 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3. A specially-crafted file can lead to an out-of-bounds write. A victim needs to open a malicious file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.