The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.
Max CVSS
7.5
EPSS Score
1.89%
Published
1999-11-13
Updated
2018-05-03
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!