Lucene search

K

GMER Security Vulnerabilities

cve
cve

CVE-2016-4289

A stack based buffer overflow vulnerability exists in the method receiving data from SysTreeView32 control of the GMER 2.1.19357 application. A specially created long path can lead to a buffer overflow on the stack resulting in code execution. An attacker needs to create path longer than 99...

5.5CVSS

6AI Score

0.001EPSS

2019-10-29 07:15 PM
39