Lucene search

K
cvelistMitreCVELIST:CVE-2017-11625
HistoryJul 25, 2017 - 11:00 p.m.

CVE-2017-11625

2017-07-2523:00:00
mitre
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.8%

A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDF::resolveObjectsInStream function in QPDF.cc, aka an “infinite loop.”

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.8%