CVE-2016-8333

An exploitable stack-based buffer overflow vulnerability exists in the ipfSetColourStroke functionality of Iceni Argus version 6.6.04 A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution. An attacker can provide a malicious pdf file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:iceni:argus:6.6.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8333

Mitre link : CVE-2016-8333

CVE.ORG link : CVE-2016-8333


JSON object : View

Products Affected

iceni

  • argus
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer