CVE-2017-2580

CVE-2017-2580

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.

Source: CVE-2017-2580

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다