RSS   Vulnerabilities for 'Easy chat server'   RSS

2020-03-05
 
CVE-2019-20502

CWE-120
 

 
An issue was discovered in EFS Easy Chat Server 3.1. There is a buffer overflow via a long body2.ghp message parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top