Lucene search

K

Sniffit Project Security Vulnerabilities

cve
cve

CVE-2014-5439

Multiple Stack-based Buffer Overflow vulnerabilities exists in Sniffit prior to 0.3.7 via a crafted configuration file that will bypass Non-eXecutable bit NX, stack smashing protector SSP, and address space layout randomization ASLR protection mechanisms, which could let a malicious user execute...

7.8CVSS

7.7AI Score

0.004EPSS

2019-11-19 04:15 PM
41