Deep Dive in MarkLogic Exploitation Process via Argus PDF Converter

By Talos Group This post authored by Marcin Noga with contributions from William Largent Introduction Talos discovers and responsibly discloses software vulnerabilities on a regular basis. Occasionally we publish a deep technical analysis of how the vulnerability was discovered or its potential impact. In a previous post Talos took a deep dive into Lexmark Perceptive Document Filters, in […]

Source:: Cisco Security Notice