CVE-2017-2777

CVE-2017-2777

An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.

Source: CVE-2017-2777

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다