CVE-2017-9282

CVE-2017-9282

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

Source: CVE-2017-9282

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다