CVE-2016-4335 (perceptive_document_filters)

CVE-2016-4335 (perceptive_document_filters)

An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.

Source: CVE-2016-4335 (perceptive_document_filters)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다