CVE-2017-7720

Buffer overflow in PrivateTunnel 2.7 and 2.8 allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long password.
References
Link Resource
https://www.exploit-db.com/exploits/41916/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:privatetunnel:privatetunnel:2.7:*:*:*:*:*:*:*
cpe:2.3:a:privatetunnel:privatetunnel:2.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-26 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7720

Mitre link : CVE-2017-7720

CVE.ORG link : CVE-2017-7720


JSON object : View

Products Affected

privatetunnel

  • privatetunnel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer