Lucene search

K
nvd[email protected]NVD:CVE-1999-0832
HistoryNov 09, 1999 - 5:00 a.m.

CVE-1999-0832

1999-11-0905:00:00
web.nvd.nist.gov

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.

Affected configurations

NVD
Node
debiandebian_linuxMatch2.1
OR
redhatlinuxMatch5.2i386

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%

Related for NVD:CVE-1999-0832