// For flags

CVE-2009-3346

 

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in SAP Crystal Reports Server 2008 allows remote attackers to execute arbitrary code via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.

Vulnerabilidad no especificada en AP Crystal Reports Server 2008 permite a los atacantes remotos ejecutar arbitrariamente código a través de vectores desconocidos, como se demuestra en ciertos módudos en VulnDisco Pack Professional v8.3 hasta v8.11. NOTA: como 20090917, esta información no tiene información de la acción. Sin embargo, debido a que el autor VulnDisco Pack es un investigador de confianza, se le ha asignado un identificador CVE con fines de seguimiento.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-09-24 CVE Reserved
  • 2009-09-24 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sap
Search vendor "Sap"
Crystal Reports Server
Search vendor "Sap" for product "Crystal Reports Server"
2008
Search vendor "Sap" for product "Crystal Reports Server" and version "2008"
-
Affected