Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-9154
HistoryMay 23, 2017 - 4:29 a.m.

Code injection

2017-05-2304:29:00
PRIOn knowledge base
www.prio-n.com
3

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the GET_COLOR function in color.c:16:11.

CPENameOperatorVersion
autotraceeq0.31.1

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

Related for PRION:CVE-2017-9154