Lucene search

K
cvelistCertccCVELIST:CVE-2016-4289
HistoryOct 29, 2019 - 5:55 p.m.

CVE-2016-4289

2019-10-2917:55:40
certcc
www.cve.org

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.8%

A stack based buffer overflow vulnerability exists in the method receiving data from SysTreeView32 control of the GMER 2.1.19357 application. A specially created long path can lead to a buffer overflow on the stack resulting in code execution. An attacker needs to create path longer than 99 characters to trigger this vulnerability.

CNA Affected

[
  {
    "product": "GMER",
    "vendor": "GMER",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.19357"
      }
    ]
  }
]

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.8%

Related for CVELIST:CVE-2016-4289