CVE-2017-2794

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
An exploitable stack-based buffer overflow vulnerability exists in the DHFSummary functionality of AntennaHouse DMC HTMLFilter as used by MarkLogic 8.0-6. A specially crafted PPT file can cause a stack corruption resulting in arbitrary code execution. An attacker can send/provide malicious PPT file to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2017-2794
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-05-23T16:29:00
  • Last Modified Date
  • 2022-04-19T19:15:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:marklogic:marklogic:8.0-6:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0286 Exploit Technical Description Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:45 Added to TrackCVE
2022-12-02 17:16:10 2017-05-23T16:29Z 2017-05-23T16:29:00 CVE Published Date updated
2022-12-02 17:16:10 2022-04-19T19:15:21 CVE Modified Date updated
2022-12-02 17:16:10 Modified Vulnerability Status updated