ghsa-3mxj-4pp4-c6m4
Vulnerability from github
Published
2022-05-17 00:28
Modified
2022-05-17 00:28
Severity ?
VLAI Severity ?
Details
Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via a long -server_name value, aka ZDI-CAN-3516.
{ "affected": [], "aliases": [ "CVE-2016-4359" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-08T14:59:00Z", "severity": "CRITICAL" }, "details": "Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via a long -server_name value, aka ZDI-CAN-3516.", "id": "GHSA-3mxj-4pp4-c6m4", "modified": "2022-05-17T00:28:57Z", "published": "2022-05-17T00:28:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4359" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05157423" }, { "type": "WEB", "url": "https://www.tenable.com/security/research/tra-2016-16" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/90975" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036006" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-363" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…