10
CVSSv2

CVE-1999-0832

Published: 09/11/1999 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in NFS server on Linux allows malicious users to execute commands via a long pathname.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 2.1

redhat linux 5.2