Lucene search

K
cvelistMitreCVELIST:CVE-2018-10677
HistoryMay 02, 2018 - 7:00 p.m.

CVE-2018-10677

2018-05-0219:00:00
mitre
www.cve.org

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.1%

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.1%

Related for CVELIST:CVE-2018-10677