Arbitrary Read Vulnerability in Lexmark Perspective Document Filters XLS Parsing

Arbitrary Read Vulnerability in Lexmark Perspective Document Filters XLS Parsing

CVE-2017-2806 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400

Learn more about our Web Application Penetration Testing UK.