Lucene search

K
cvelistMitreCVELIST:CVE-2017-17557
HistoryApr 24, 2018 - 8:00 p.m.

CVE-2017-17557

2018-04-2420:00:00
mitre
www.cve.org
1

8.8 High

AI Score

Confidence

High

0.542 Medium

EPSS

Percentile

97.6%

In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process.

8.8 High

AI Score

Confidence

High

0.542 Medium

EPSS

Percentile

97.6%