RSS   Podatności dla 'Softremote1.4'   RSS

2009-06-05
 
CVE-2009-1943

CWE-119
 

 
Stack-based buffer overflow in the IKE service (ireIke.exe) in SafeNet SoftRemote before 10.8.6 allows remote attackers to execute arbitrary code via a long request to UDP port 62514.

 

 >>> Vendor: Safenet-inc 5 Produkty
Softremote
Softremote1.4
Sentinel hasp run-time
Sentinel hasp sdk
Safenet authentication service outlook web access agent


Copyright 2024, cxsecurity.com

 

Back to Top