3.3
CVSSv3

CVE-2017-2806

Published: 20/04/2017 Updated: 19/04/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lexmark perceptive document filters 11.3.0.2400

lexmark perceptive document filters 11.3.0.2228