Denial of Service Vulnerability in DivFix++ v0.34

Denial of Service Vulnerability in DivFix++ v0.34

CVE-2017-11330 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The DivFixppCore::avi_header_fix function in DivFix++Core.cpp in DivFix++ v0.34 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted avi file.

Learn more about our Web Application Penetration Testing UK.