CVE-2017-12108

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*

Information

Published : 2018-04-24 12:29

Updated : 2023-01-27 17:40


NVD link : CVE-2017-12108

Mitre link : CVE-2017-12108


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

libxls_project

  • libxls