RSS   Podatności dla 'Ollydbg'   RSS

2008-07-11
 
CVE-2008-3148

CWE-119
 

 
Stack-based buffer overflow in (1) OllyDBG 1.10 and (2) ImpREC 1.7f allows user-assisted attackers to execute arbitrary code via a crafted DLL file that contains a long string.

 
2005-05-02
 
CVE-2005-0826

 

 
OllyDbg 1.10 and earlier allows remote attackers to cause a denial of service (application crash) via a dynamic link library (DLL) with a long filename.

 
2004-07-27
 
CVE-2004-0733

 

 
Format string vulnerability in OllyDbg 1.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers that are directly provided to the OutputDebugString function call.

 


Copyright 2024, cxsecurity.com

 

Back to Top