CVE-2016-9584 - CERT CVE
ID CVE-2016-9584
Sažetak libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.
Reference
CVSS
Base: 6.4
Impact: 4.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE PARTIAL
CVSS vektor AV:N/AC:L/Au:N/C:P/I:N/A:P
Zadnje važnije ažuriranje 20-01-2017 - 17:26
Objavljeno 18-01-2017 - 17:59