CVE-2009-3345

Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:crystal_reports_server:2008:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-09-24 16:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3345

Mitre link : CVE-2009-3345

CVE.ORG link : CVE-2009-3345


JSON object : View

Products Affected

sap

  • crystal_reports_server
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer