Vulnerability CVE-2006-1044


Published: 2006-03-07   Modified: 2012-02-12

Description:
Multiple buffer overflows in LISTSERV 14.3 and 14.4, including LISTSERV Lite and HPO, with the web archive interface enabled, allow remote attackers to execute arbitrary code via unknown attack vectors related to the WA CGI. NOTE: technical details will be released after the grace period has ended on 20060603.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lsoft -> Listserv 

 References:
http://securitytracker.com/id?1015722
http://www.kb.cert.org/vuls/id/841132
http://www.lsoft.com/manuals/1.8e/relnotes/LISTSERV14.5-Release-Notes.html#wasecurityalert
http://www.ngssoftware.com/advisories/listserv_3.txt
http://www.securityfocus.com/archive/1/426770/100/0/threaded
http://www.securityfocus.com/bid/16951
http://www.vupen.com/english/advisories/2006/0824
https://exchange.xforce.ibmcloud.com/vulnerabilities/25168

Copyright 2024, cxsecurity.com

 

Back to Top