Heap Overflow Vulnerability in Iceni Argus Version 6.6.05's ipStringCreate Function

Heap Overflow Vulnerability in Iceni Argus Version 6.6.05's ipStringCreate Function

CVE-2017-2777 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.