Stack-based buffer overflow in TinyIdentD 2.2 and earlier allows remote attackers to execute arbitrary code via a long string to TCP port 113.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-05-16T10:00:00

Updated: 2017-10-10T00:57:01

Reserved: 2007-05-15T00:00:00


Link: CVE-2007-2711

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-05-16T10:19:00.000

Modified: 2017-10-11T01:32:21.020


Link: CVE-2007-2711

JSON object: View

cve-icon Redhat Information

No data.