Lucene search

K
cve[email protected]CVE-2010-2331
HistoryOct 03, 2022 - 4:21 p.m.

CVE-2010-2331

2022-10-0316:21:07
CWE-119
web.nvd.nist.gov
19
cve-2010-2331
isharer file sharing wizard
buffer overflow
remote code execution
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.7 High

AI Score

Confidence

High

0.057 Low

EPSS

Percentile

93.4%

Stack-based buffer overflow in iSharer File Sharing Wizard 1.5.0 allows remote attackers to execute arbitrary code via a long HEAD request.

Affected configurations

NVD
Node
upredsunisharer_file_sharing_wizardMatch1.5.0

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.7 High

AI Score

Confidence

High

0.057 Low

EPSS

Percentile

93.4%