Lucene search

K
cvelistMitreCVELIST:CVE-2017-8291
HistoryApr 27, 2017 - 1:41 a.m.

CVE-2017-8291

2017-04-2701:41:00
mitre
www.cve.org
2

7.9 High

AI Score

Confidence

High

0.49 Medium

EPSS

Percentile

97.5%

Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a “/OutputFile (%pipe%” substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April 2017.