CVE-2000-0165

The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:etl:delegate:5.9:*:*:*:*:*:*:*
cpe:2.3:a:etl:delegate:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 01:55

Type Values Removed Values Added
References
  • {'url': 'http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=Pine.BSF.4.21.0002192249290.10784-100000@freefall.freebsd.org', 'name': 'FreeBSD-SA-00:04', 'tags': [], 'refsource': 'FREEBSD'}
  • () http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=Pine.BSF.4.21.0002192249290.10784-100000%40freefall.freebsd.orgĀ -

Information

Published : 1999-11-13 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2000-0165

Mitre link : CVE-2000-0165

CVE.ORG link : CVE-2000-0165


JSON object : View

Products Affected

etl

  • delegate