CVE-2009-3345

Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:crystal_reports_server:2008:*:*:*:*:*:*:*

Information

Published : 2009-09-24 09:30

Updated : 2011-12-19 21:00


NVD link : CVE-2009-3345

Mitre link : CVE-2009-3345


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

sap

  • crystal_reports_server