// For flags

CVE-2009-3345

 

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.

Desbordamiento de búfer basado en memoria dinámica -heap- en SAP Crystal Reports Server 2008, tiene impacto y vectores de ataque desconocidos, como se ha demostrado en determinado módulo de VulnDisco Pack Professional v8.3 hasta v8.11. NOTA: a fecha de 17/09/2009, este aviso no cuenta con más información. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador fiable, se ha decidido asignarle un identificador al CVE para poder realizar un seguimiento del mismo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-09-24 CVE Reserved
  • 2009-09-24 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sap
Search vendor "Sap"
Crystal Reports Server
Search vendor "Sap" for product "Crystal Reports Server"
2008
Search vendor "Sap" for product "Crystal Reports Server" and version "2008"
-
Affected