Vulnerability Details : CVE-2014-5289
Potential exploit
Buffer overflow in Senkas Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a POST request.
Vulnerability category: OverflowInput validationExecute code
Products affected by CVE-2014-5289
- cpe:2.3:a:senkas_kolibri_project:senkas_kolibri:2.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-5289
23.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-5289
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2014-5289
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-5289
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/95350
Senkas Kolibri Web Server buffer overflow CVE-2014-5289 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/69263
Kolibri CVE-2014-5289 Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/127912/Senkas-Kolibri-WebServer-2.0-Buffer-Overflow.html
Senkas Kolibri WebServer 2.0 Buffer Overflow ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to