Lucene search

K
cveMitreCVE-2006-1044
HistoryMar 07, 2006 - 11:02 a.m.

CVE-2006-1044

2006-03-0711:02:00
mitre
web.nvd.nist.gov
32
cve-2006-1044
buffer overflows
listserv
remote code execution
web archive interface

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.254

Percentile

96.7%

Multiple buffer overflows in LISTSERV 14.3 and 14.4, including LISTSERV Lite and HPO, with the web archive interface enabled, allow remote attackers to execute arbitrary code via unknown attack vectors related to the WA CGI. NOTE: technical details will be released after the grace period has ended on 20060603.

Affected configurations

Nvd
Node
lsoftlistservMatch14.3
OR
lsoftlistservMatch14.4
VendorProductVersionCPE
lsoftlistserv14.3cpe:2.3:a:lsoft:listserv:14.3:*:*:*:*:*:*:*
lsoftlistserv14.4cpe:2.3:a:lsoft:listserv:14.4:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.254

Percentile

96.7%

Related for CVE-2006-1044