Lucene search

K
cve[email protected]CVE-2016-8333
HistoryOct 28, 2016 - 8:59 p.m.

CVE-2016-8333

2016-10-2820:59:01
CWE-119
web.nvd.nist.gov
24
4
cve-2016-8333
stack-based buffer overflow
iceni argus
arbitrary code execution
pdf
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

45.3%

An exploitable stack-based buffer overflow vulnerability exists in the ipfSetColourStroke functionality of Iceni Argus version 6.6.04 A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution. An attacker can provide a malicious pdf file to trigger this vulnerability.

Affected configurations

NVD
Node
iceniargusMatch6.6.04
CPENameOperatorVersion
iceni:argusiceni arguseq6.6.04

CNA Affected

[
  {
    "product": "Iceni Argus 6.6.04",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Iceni Argus 6.6.04"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

45.3%

Related for CVE-2016-8333