Lucene search

K
nvd[email protected]NVD:CVE-2023-4494
HistoryOct 04, 2023 - 1:15 p.m.

CVE-2023-4494

2023-10-0413:15:26
CWE-119
web.nvd.nist.gov
4
cve-2023-4494
vulnerability
easy chat server
buffer overflow
arbitrary code execution
remote machine
get request

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

52.7%

Stack-based buffer overflow vulnerability in Easy Chat Server 3.1 version. An attacker could send an excessively long username string to the register.ghp file asking for the name via a GET request resulting in arbitrary code execution on the remote machine.

Affected configurations

Nvd
Node
easy_chat_server_projecteasy_chat_serverMatch3.1
VendorProductVersionCPE
easy_chat_server_projecteasy_chat_server3.1cpe:2.3:a:easy_chat_server_project:easy_chat_server:3.1:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

52.7%

Related for NVD:CVE-2023-4494