5
CVSSv2

CVE-2004-2466

Published: 31/12/2004 Updated: 01/08/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 515
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

chat.ghp in Easy Chat Server 1.2 allows remote malicious users to cause a denial of service (server crash) via a long username parameter, possibly due to a buffer overflow. NOTE: it was later reported that 2.2 is also affected.

Vulnerable Product Search on Vulmon Subscribe to Product

efs software easy chat server 1.2

efs software easy chat server 2.2

Exploits

Easy Chat Server version 31 remote buffer overflow exploit ...
Easy Chat Server version 31 remote stack buffer overflow exploit ...
<?php ########################################################## ###----------------------------------------------------### ###--------Easy Chat Server Remote DoS Exploit---------### ###----------------------------------------------------### ###-wwwechatservercom/------------------------### ###------------------------------------------ ...
## # $Id: efs_easychatserver_usernamerb 9966 2010-08-06 20:12:51Z mc $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core ...
## Exploit-DB Note: The offset to SEH is influenced by the installation path of the program ## For this specific exploit to work, easy chat must be installed to: ## 'C:\Program Files\EFS Software\Easy Chat Server' # Exploit Title: Easy Chat Server 31 stack buffer overflow # Date: 9 May 2014 # Exploit Author: superkojiman - wwwtechorgani ...