Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2897 6.8
An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vu
13-06-2022 - 19:16 20-11-2017 - 22:29
CVE-2017-2919 6.8
An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to tr
13-06-2022 - 19:05 20-11-2017 - 22:29
CVE-2017-2896 6.8
An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger
03-06-2022 - 19:51 20-11-2017 - 22:29
CVE-2017-12111 6.8
An exploitable out-of-bounds vulnerability exists in the xls_addCell function of libxls 1.4. A specially crafted XLS file with a formula record can cause memory corruption resulting in remote code execution. An attacker can send a malicious XLS file
19-04-2022 - 19:15 20-11-2017 - 22:29
CVE-2017-12110 6.8
An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution.
19-04-2022 - 19:15 20-11-2017 - 22:29
Back to Top Mark selected
Back to Top