Lucene search

K
cvelistMitreCVELIST:CVE-2017-8773
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-8773

2022-10-0316:23:06
mitre
www.cve.org
cve-2017-8773
out of bounds write
heap buffer
microsoft wim header
remote code execution
privilege escalation

9.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.8%

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be exploited to gain Remote Code Execution as well as Privilege Escalation.

9.9 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.8%

Related for CVELIST:CVE-2017-8773