CVE Vulnerabilities

CVE-2000-0165

Published: Nov 13, 1999 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.

Affected Software

Name Vendor Start Version End Version
Delegate Etl 5.9 (including) 5.9 (including)
Delegate Etl 6.0 (including) 6.0 (including)

References