cpe:/a:senkas:kolibri:2.0 CVE-2014-4158 2014-06-13T10:55:16.417-04:00 2015-09-02T13:03:58.760-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2015-09-02T12:22:55.700-04:00 OSVDB 108090 EXPLOIT-DB 33027 EXPLOIT-DB 34059 BID 68195 OSVDB 70808 MISC http://packetstormsecurity.com/files/126332/Kolibri-2.0-Stack-Buffer-Overflow.html Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.