Vulnerabilities (CVE)

Filtered by vendor Senkas Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5301 1 Senkas 1 Kolibri 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a HEAD request.
CVE-2014-4158 1 Senkas 1 Kolibri 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.