Lucene search

K
cvelistMitreCVELIST:CVE-2017-11110
HistoryJul 08, 2017 - 5:00 p.m.

CVE-2017-11110

2017-07-0817:00:00
mitre
www.cve.org

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%

The ole_init function in ole.c in catdoc 0.95 allows remote attackers to cause a denial of service (heap-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted file, i.e., data is written to memory addresses before the beginning of the tmpBuf buffer.

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.5%