[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4158Date: (C)2014-06-17   (M)2023-12-22


Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-108090
EXPLOIT-DB-33027
EXPLOIT-DB-34059
BID-68195
OSVDB-70808
http://packetstormsecurity.com/files/126332/Kolibri-2.0-Stack-Buffer-Overflow.html

CPE    1
cpe:/a:senkas:kolibri:2.0
CWE    1
CWE-119

© SecPod Technologies