Lucene search

K
cvelistMitreCVELIST:CVE-2016-6525
HistorySep 22, 2016 - 3:00 p.m.

CVE-2016-6525

2016-09-2215:00:00
mitre
www.cve.org
7

AI Score

9

Confidence

High

EPSS

0.061

Percentile

93.6%

Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.

AI Score

9

Confidence

High

EPSS

0.061

Percentile

93.6%