Vulnerabilities (CVE)

Filtered by vendor Safenet-inc Subscribe
Filtered by product Softremote1.4
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-1943 1 Safenet-inc 2 Softremote, Softremote1.4 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in the IKE service (ireIke.exe) in SafeNet SoftRemote before 10.8.6 allows remote attackers to execute arbitrary code via a long request to UDP port 62514.