Vulnerabilities (CVE)

Filtered by vendor Iceni Subscribe
Filtered by product Infix
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2863 1 Iceni 1 Infix 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write vulnerability exists in the PDF parsing functionality of Infix 7.1.5. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2011-3332 1 Iceni 2 Argus, Infix 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in Iceni Argus 6.20 and earlier and Infix 5.04 allows remote attackers to execute arbitrary code via a crafted PDF document that uses flate compression.