Show plain JSON{"id": "CVE-2016-5646", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}]}, "published": "2017-01-06T21:59:01.650", "references": [{"url": "http://www.talosintelligence.com/reports/TALOS-2016-0185/", "tags": ["Exploit", "Technical Description", "Third Party Advisory", "VDB Entry"], "source": "cret@cert.org"}, {"url": "http://www.talosintelligence.com/reports/TALOS-2016-0185/", "tags": ["Exploit", "Technical Description", "Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-119"}]}], "descriptions": [{"lang": "en", "value": "An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability."}, {"lang": "es", "value": "Existe una vulnerabilidad explotable de desbordamiento de memoria din\u00e1mica en la funcionalidad del analizador Compound Binary File Format (CBFF) de la librer\u00eda Lexmark Perceptive Document Filters. Un archivo CBFF especialmente manipulado puede provocar una ejecuci\u00f3n de c\u00f3digo. Un atacante puede enviar un archivo malformado para desencadenar esta vulnerabilidad."}], "lastModified": "2025-04-20T01:37:25.860", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:lexmark:perceptive_document_filters:11.2.0.1732:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6409E2DD-4EBD-419C-9A8B-073897B55963"}], "operator": "OR"}]}], "sourceIdentifier": "cret@cert.org"}