ID CVE-2001-0129
Summary Buffer overflow in Tinyproxy HTTP proxy 1.3.3 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long connect request.
References
Vulnerable Configurations
  • cpe:2.3:a:tinyproxy:tinyproxy:*:*:*:*:*:*:*:*
    cpe:2.3:a:tinyproxy:tinyproxy:*:*:*:*:*:*:*:*
  • cpe:2.3:a:tinyproxy:tinyproxy:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:tinyproxy:tinyproxy:1.3.3:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-05-2018 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 2217
bugtraq 20010117 [pkc] remote heap overflow in tinyproxy
debian DSA-018
freebsd FreeBSD-SA-01:15
xf tinyproxy-remote-bo(5954)
Last major update 03-05-2018 - 01:29
Published 12-03-2001 - 05:00
Last modified 03-05-2018 - 01:29
Back to Top