Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-9192
HistoryMay 23, 2017 - 4:29 a.m.

Heap overflow

2017-05-2304:29:00
PRIOn knowledge base
www.prio-n.com

7.6 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

58.6%

libautotrace.a in AutoTrace 0.31.1 has a heap-based buffer overflow in the ReadImage function in input-tga.c:528:7.

CPENameOperatorVersion
autotraceeq0.31.1

7.6 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

58.6%

Related for PRION:CVE-2017-9192