Exploit for #VU44600 Buffer overflow in FreeBSD


Published: 2020-08-11

Vulnerability identifier: #VU44600

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-4062

CWE-ID: CWE-119

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation