ID CVE-2009-3344
Summary Unspecified vulnerability in SAP Crystal Reports Server 2008 on Windows XP allows attackers to cause a denial of service (infinite loop) via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*
  • cpe:2.3:a:sap:crystal_reports_server:2008:*:*:*:*:*:*:*
    cpe:2.3:a:sap:crystal_reports_server:2008:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 28-09-2009 - 04:00)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 36267
misc http://intevydis.com/vd-list.shtml
secunia 36583
Last major update 28-09-2009 - 04:00
Published 24-09-2009 - 16:30
Last modified 28-09-2009 - 04:00
Back to Top