Lucene search

K
redhatcveRedhat.comRH:CVE-2014-8184
HistoryOct 09, 2017 - 6:48 p.m.

CVE-2014-8184

2017-10-0918:48:58
redhat.com
access.redhat.com
13

EPSS

0.002

Percentile

53.5%

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.