CVE-2017-2817

Severity CVSS v4.0:
Pending analysis
Type:
CWE-119 Buffer Errors
Publication date:
24/05/2017
Last modified:
19/04/2022

Description

A stack buffer overflow vulnerability exists in the ISO parsing functionality of Power Software Ltd PowerISO 6.8. A specially crafted ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific ISO file to trigger this vulnerability.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:poweriso:poweriso:6.8:*:*:*:*:*:*:*


References to Advisories, Solutions, and Tools