Lucene search

K
cvelistMitreCVELIST:CVE-2016-6525
HistorySep 22, 2016 - 3:00 p.m.

CVE-2016-6525

2016-09-2215:00:00
mitre
raw.githubusercontent.com
1

9.7 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.5%

Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.

9.7 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.5%