CVE-2000-0165

The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:etl:delegate:5.9:*:*:*:*:*:*:*
cpe:2.3:a:etl:delegate:6.0:*:*:*:*:*:*:*

Information

Published : 1999-11-12 21:00

Updated : 2018-05-02 18:29


NVD link : CVE-2000-0165

Mitre link : CVE-2000-0165


JSON object : View

Advertisement

dedicated server usa

Products Affected

etl

  • delegate