Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-5030
HistoryOct 31, 2019 - 9:15 p.m.

Buffer overflow

2019-10-3121:15:00
PRIOn knowledge base
www.prio-n.com
3

9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220). While parsing a document text info container, the TxMasterStyleAtom::parse function is incorrectly checking the bounds corresponding to the number of style levels, causing a vtable pointer to be overwritten, which leads to code execution.

9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

Related for PRION:CVE-2019-5030