VEXID-514494
Published 2016-05-26 16:59:00
Last Modified 2022-06-27 17:05:00
AKA CVE-2016-0718
Summary Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
CVSS Score 7.5
CVSS
Access Vector Local Adjacent Network
Access Complexity Low Medium High
Authentication None Single Multiple
Confidentiality None Partial Complete
Integrity None Partial Complete
Availability None Partial Complete