Vulnerabilities > Lexmark > Perceptive Document Filters > High

DATE CVE VULNERABILITY TITLE RISK
2017-01-06 CVE-2016-4336 Out-of-bounds Write vulnerability in Lexmark Perceptive Document Filters
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality.
network
low complexity
lexmark CWE-787
7.5