[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-0449Date: (C)2007-01-23   (M)2023-12-22


Multiple buffer overflows in LGSERVER.EXE in CA BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.1 SP1, Mobile Backup r4.0, Desktop and Business Protection Suite r2, and Desktop Management Suite (DMS) r11.0 and r11.1 allow remote attackers to execute arbitrary code via crafted packets to TCP port (1) 1900 or (2) 2200.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1017548
http://www.securityfocus.com/archive/1/457945/30/8460/threaded
http://www.securityfocus.com/archive/1/458644/100/0/threaded
http://www.securityfocus.com/archive/1/458648/100/0/threaded
BID-22199
BID-22340
BID-22342
SECUNIA-23897
OSVDB-31593
ADV-2007-0314
VU#357308
VU#611276
ca-multiple-unspecified-bo(31704)
http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/babldimpsec-notice.asp
http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97696
http://www3.ca.com/securityadvisor/vulninfo/Vuln.aspx?ID=34993

CPE    2
cpe:/a:broadcom:business_protection_suite:2.0
cpe:/a:broadcom:brightstor_mobile_backup:r4.0
CWE    1
CWE-119

© SecPod Technologies