CVE

CVE-2017-2580

CVE-2017-2580

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.

Source: CVE-2017-2580

Exit mobile version