Vulnerabilities > Iceni > Infix

DATE CVE VULNERABILITY TITLE RISK
2017-07-12 CVE-2017-2863 Out-of-bounds Write vulnerability in Iceni Infix 7.1.5
An out-of-bounds write vulnerability exists in the PDF parsing functionality of Infix 7.1.5.
network
iceni CWE-787
6.8
2011-10-06 CVE-2011-3332 Buffer Errors vulnerability in Iceni Argus and Infix
Stack-based buffer overflow in Iceni Argus 6.20 and earlier and Infix 5.04 allows remote attackers to execute arbitrary code via a crafted PDF document that uses flate compression.
network
low complexity
iceni CWE-119
critical
10.0