Lucene search

K
cvelistMitreCVELIST:CVE-2017-11625
HistoryJul 25, 2017 - 11:00 p.m.

CVE-2017-11625

2017-07-2523:00:00
mitre
www.cve.org
7

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

47.8%

A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDF::resolveObjectsInStream function in QPDF.cc, aka an “infinite loop.”

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

47.8%