Lucene search

K

Delegate Security Vulnerabilities

cve
cve

CVE-2000-0165

The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.

7.1AI Score

0.019EPSS

2000-04-25 04:00 AM
27
cve
cve

CVE-2005-0036

The DNS implementation in DeleGate 8.10.2 and earlier allows remote attackers to cause a denial of service via a compressed DNS packet with a label length byte with an incorrect offset, which could trigger an infinite loop.

7AI Score

0.014EPSS

2006-04-28 01:00 AM
33
16