Filtered by vendor Hylafax Subscriptions
Filtered by product Hylafax\+ Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17141 2 Debian, Hylafax 3 Debian Linux, Hylafax, Hylafax\+ 2024-08-05 N/A
HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.