Lucene search

K

Senkas Security Vulnerabilities

cve
cve

CVE-2010-5301

Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a HEAD request.

8.1AI Score

0.262EPSS

2014-06-13 02:55 PM
25
cve
cve

CVE-2014-4158

Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.

8AI Score

0.455EPSS

2014-06-13 02:55 PM
25