ID CVE-2000-0165
Summary The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.
References
Vulnerable Configurations
  • cpe:2.3:a:etl:delegate:5.9:*:*:*:*:*:*:*
    cpe:2.3:a:etl:delegate:5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:etl:delegate:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:etl:delegate:6.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-05-2018 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20000210 Re: application proxies?
ciac K-023
freebsd FreeBSD-SA-00:04
xf delegate-proxy-bo(4105)
Last major update 03-05-2018 - 01:29
Published 13-11-1999 - 05:00
Last modified 03-05-2018 - 01:29
Back to Top