CVE-2016-0278

high

Description

Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0279, and CVE-2016-0301.

References

http://www.talosintelligence.com/reports/TALOS-2016-0090/

http://www.securitytracker.com/id/1036091

http://www-01.ibm.com/support/docview.wss?uid=swg21983292

Details

Source: Mitre, NVD

Published: 2016-06-26

Updated: 2019-10-16

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High