Lucene search

K
cvelistMicrofocusCVELIST:CVE-2017-9282
HistorySep 20, 2017 - 12:00 a.m.

CVE-2017-9282

2017-09-2000:00:00
CWE-190
microfocus
www.cve.org
1

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

CNA Affected

[
  {
    "product": "Micro Focus VisiBroker",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "VisiBroker 8.5 prior to SP4 HF3"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

Related for CVELIST:CVE-2017-9282