Lucene search

K
cvelistMitreCVELIST:CVE-2017-5613
HistoryMar 03, 2017 - 3:00 p.m.

CVE-2017-5613

2017-03-0315:00:00
mitre
www.cve.org

7.2 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.2%

Format string vulnerability in cgiemail and cgiecho allows remote attackers to execute arbitrary code via format string specifiers in a template file.

7.2 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.2%