Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050.
Published 2005-08-05 04:00:00
Updated 2021-04-07 18:20:53
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2005-1272

Probability of exploitation activity in the next 30 days: 97.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2005-1272

  • CA BrightStor Agent for Microsoft SQL Overflow
    Disclosure Date: 2005-08-02
    First seen: 2020-04-26
    exploit/windows/brightstor/sql_agent
    This module exploits a vulnerability in the CA BrightStor Agent for Microsoft SQL Server. This vulnerability was discovered by cybertronic[at]gmx.net. Authors: - hdm <x@hdm.io>

CVSS scores for CVE-2005-1272

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2005-1272

Products affected by CVE-2005-1272

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!