Lucene search

K
cvelistMitreCVELIST:CVE-2014-5439
HistoryNov 19, 2019 - 3:05 p.m.

CVE-2014-5439

2019-11-1915:05:09
mitre
www.cve.org
4

AI Score

7.8

Confidence

High

EPSS

0.004

Percentile

73.3%

Multiple Stack-based Buffer Overflow vulnerabilities exists in Sniffit prior to 0.3.7 via a crafted configuration file that will bypass Non-eXecutable bit NX, stack smashing protector SSP, and address space layout randomization ASLR protection mechanisms, which could let a malicious user execute arbitrary code.

AI Score

7.8

Confidence

High

EPSS

0.004

Percentile

73.3%