René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

108 lines
3.2 KiB
JSON

{
"id": "CVE-2017-9544",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-06-12T06:29:00.557",
"lastModified": "2021-03-26T17:56:46.023",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code."
},
{
"lang": "es",
"value": "Se presenta un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria remoto (SEH) en el archivo register.ghp en EFS Software Easy Chat Server versiones 2.0 hasta 3.1. Al enviar una cadena de nombre de usuario demasiado larga en archivo registresult.htm para registrar al usuario, un atacante puede ser capaz de ejecutar c\u00f3digo arbitrario."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:echatserver:easy_chat_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0",
"versionEndIncluding": "3.1",
"matchCriteriaId": "CC553F29-3FB1-4BC9-AD80-0BD59DCDDE3C"
}
]
}
]
}
],
"references": [
{
"url": "https://www.exploit-db.com/exploits/42155/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}