Lucene search

K

Micro Focus VisiBroker Security Vulnerabilities

cve
cve

CVE-2017-9283

An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not...

9.8CVSS

9.2AI Score

0.002EPSS

2017-09-21 10:29 PM
21
cve
cve

CVE-2017-9282

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not...

9.8CVSS

9.7AI Score

0.002EPSS

2017-09-21 10:29 PM
28