755
VMScore

CVE-2014-5289

Published: 27/12/2019 Updated: 31/12/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in Senkas Kolibri 2.0 allows remote malicious users to execute arbitrary code via a long URI in a POST request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

senkas kolibri project senkas kolibri 2.0

Exploits

#!/bin/python import socket, sys, re ############################################################################################################ # Exploit Title: Kolibri POST Buffer overflow with EMET 50 and EMET 41 Partial Bypass # Date: September 30th 2014 # Author: tekwizz123 # Vendor Homepage: wwwsenkascom # Software Download: http ...
Kolibri Webserver version 20 buffer overflow exploit with EMET 50 and EMET 41 partial bypass ...