Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.
Max CVSS
7.5
EPSS Score
44.85%
Published
2014-06-13
Updated
2015-09-02
Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a HEAD request.
Max CVSS
7.5
EPSS Score
29.19%
Published
2014-06-13
Updated
2016-12-08
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!