Versio.io

CVE-2017-2806

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 20-04-2017 08:59
Last modified: - 19-04-2022 09:15
Total changes: - 2

Description

An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Low
Attack complexity
Local
Attack vector
None
Availability
Low
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
Required
User interaction
3.3
Base score
1.8
1.4
Exploitability score
Impact score
 

Verification logic

OR
vendor=lexmark AND product=perceptive_document_filters AND version=11.3.0.2400
vendor=lexmark AND product=perceptive_document_filters AND version=11.3.0.2228
 

Reference

 


Keywords

NVD

 

CVE-2017-2806

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.