Vulnerability Details : CVE-2020-6082
An exploitable out-of-bounds write vulnerability exists in the ico_read function of the igcore19d.dll library of Accusoft ImageGear 19.6.0. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2020-6082
- cpe:2.3:a:accusoft:imagegear:19.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:accusoft:imagegear:19.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:accusoft:imagegear:19.4.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-6082
0.93%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 83 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-6082
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Talos | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2020-6082
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-6082
-
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1004
TALOS-2020-1004 || Cisco Talos Intelligence Group - Comprehensive Threat IntelligenceExploit;Technical Description;Third Party Advisory
Jump to