7.5
CVSSv2

CVE-2000-0165

Published: 13/11/1999 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Delegate application proxy has several buffer overflows which allow a remote malicious user to execute commands.

Vulnerable Product Search on Vulmon Subscribe to Product

etl delegate 6.0

etl delegate 5.9

Exploits

source: wwwsecurityfocuscom/bid/808/info The Delegate proxy server from ElectroTechnical Laboratory has numerous (several hundred, according to the orignal poster) unchecked buffers that could be exploited to remotely compromise the server /* delefatec * delegate 59x - 60x remote exploit * * public * * will open a shell with t ...