Vulnerabilities > CVE-2018-16717 - Out-of-bounds Write vulnerability in NIH Ncbi Toolbox 2.0.7/2.2.26

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
nih
CWE-787

Summary

A heap-based buffer overflow exists in nph-viewgif.cgi in the 2.0.7 through 2.2.26 legacy versions of the NCBI ToolBox.

Vulnerable Configurations

Part Description Count
Application
Nih
2

Common Weakness Enumeration (CWE)