ID CVE-2004-2271
Summary Buffer overflow in MiniShare 1.4.1 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request.
References
Vulnerable Configurations
  • cpe:2.3:a:minishare:minimal_http_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:minishare:minimal_http_server:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-07-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 11620
confirm http://sourceforge.net/project/shownotes.php?release_id=241158
fulldisc 20041107 [New VULNERABILTY + Exploit] MiniShare, Minimal HTTP Server for Windows, Remote Buffer Overflow Exploit
misc http://www.securiteam.com/exploits/6X00B1PBPC.html
osvdb 11530
sectrack 1012106
secunia 13114
xf minishare-address-link-bo(17978)
Last major update 11-07-2017 - 01:31
Published 31-12-2004 - 05:00
Last modified 11-07-2017 - 01:31
Back to Top