Vulnerabilities > Iceni

DATE CVE VULNERABILITY TITLE RISK
2018-09-17 CVE-2017-2777 Integer Overflow or Wraparound vulnerability in Iceni Argus 6.6.05
An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05.
network
iceni CWE-190
6.8
2017-07-12 CVE-2017-2863 Out-of-bounds Write vulnerability in Iceni Infix 7.1.5
An out-of-bounds write vulnerability exists in the PDF parsing functionality of Infix 7.1.5.
network
iceni CWE-787
6.8
2017-02-28 CVE-2016-8715 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Iceni Argus 6.6.05
An exploitable heap corruption vulnerability exists in the loadTrailer functionality of Iceni Argus version 6.6.05.
local
low complexity
iceni CWE-119
7.8
2017-02-28 CVE-2016-8389 Integer Overflow or Wraparound vulnerability in Iceni Argus 6.6.04
An exploitable integer-overflow vulnerability exists within Iceni Argus.
local
low complexity
iceni CWE-190
7.8
2017-02-28 CVE-2016-8388 Out-of-bounds Read vulnerability in Iceni Argus 6.6.04
An exploitable arbitrary heap-overwrite vulnerability exists within Iceni Argus.
local
low complexity
iceni CWE-125
7.8
2017-02-27 CVE-2016-8387 Out-of-bounds Write vulnerability in Iceni Argus 6.6.04
An exploitable heap-based buffer overflow exists in Iceni Argus.
local
low complexity
iceni CWE-787
7.8
2017-02-27 CVE-2016-8386 Out-of-bounds Write vulnerability in Iceni Argus 6.6.04
An exploitable heap-based buffer overflow exists in Iceni Argus.
local
low complexity
iceni CWE-787
7.8
2017-02-27 CVE-2016-8385 Out-of-bounds Write vulnerability in Iceni Argus 6.6.04
An exploitable uninitialized variable vulnerability which leads to a stack-based buffer overflow exists in Iceni Argus.
local
low complexity
iceni CWE-787
7.8
2016-10-28 CVE-2016-8335 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Iceni Argus 6.6.04
An exploitable stack based buffer overflow vulnerability exists in the ipNameAdd functionality of Iceni Argus Version 6.6.04 (Sep 7 2012) NK - Linux x64 and Version 6.6.04 (Nov 14 2014) NK - Windows x64.
network
iceni CWE-119
6.8
2016-10-28 CVE-2016-8333 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Iceni Argus 6.6.04
An exploitable stack-based buffer overflow vulnerability exists in the ipfSetColourStroke functionality of Iceni Argus version 6.6.04 A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution.
network
iceni CWE-119
6.8