CVE-2022-41992

A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3. A specially-crafted file can lead to an out-of-bounds write. A victim needs to open a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1644 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:poweriso:poweriso:8.3:*:*:*:*:*:*:*

Information

Published : 2022-12-16 05:15

Updated : 2022-12-22 01:08


NVD link : CVE-2022-41992

Mitre link : CVE-2022-41992

Products Affected
No products.
CWE