cpe:2.3:a:microfocus:visibroker:8.5:*:*:*:*:*:*:*
An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-09-21
Updated
2019-10-09
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-09-21
Updated
2019-10-09
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
Max CVSS
7.5
EPSS Score
0.11%
Published
2017-09-21
Updated
2017-09-28
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!