Heap Corruption Vulnerability in Micro Focus VisiBroker 8.5

Heap Corruption Vulnerability in Micro Focus VisiBroker 8.5

CVE-2017-9282 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

Learn more about our Web Application Penetration Testing UK.