CVE List

CVE-2019-5125

Critical 7.8

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

Published November 7, 2019.

Affected software

Get alerts for Leadtools Leadtools

Reference links