1 results (0.002 seconds)

CVSS: 10.0EPSS: 68%CPEs: 3EXPL: 1

Buffer overflow in TFTP Server SP 1.4 and 1.5 on Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a long TFTP error packet. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer en TFTP Server SP 1.4 y 1.5 en Windows y posiblemente otras versiones, permite a atacantes remotos ejecutar código de su elección mediante un paquete de error TFTP largo. NOTA: algunos de estos detalles se han obtenido de terceros. • https://www.exploit-db.com/exploits/5563 http://secunia.com/advisories/30147 http://www.securityfocus.com/bid/29111 http://www.vupen.com/english/advisories/2008/1468/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42298 http://downloads.securityfocus.com/vulnerabilities/exploits/29111.pl • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •