CVE

CVE-2018-11434

CVE-2018-11434

The buffer_fill64 function in compression.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.

Source: CVE-2018-11434

Exit mobile version