Stack-based Buffer Overflow in Iceni Argus 6.6.04's ipfSetColourStroke Functionality

Stack-based Buffer Overflow in Iceni Argus 6.6.04's ipfSetColourStroke Functionality

CVE-2016-8333 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable stack-based buffer overflow vulnerability exists in the ipfSetColourStroke functionality of Iceni Argus version 6.6.04 A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution. An attacker can provide a malicious pdf file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.