CVE-2007-1674

Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port 65535/UDP.
Configurations

Configuration 1 (hide)

cpe:2.3:a:landesk:landesk_management_suite:8.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-04-18 03:19

Updated : 2024-02-28 11:01


NVD link : CVE-2007-1674

Mitre link : CVE-2007-1674

CVE.ORG link : CVE-2007-1674


JSON object : View

Products Affected

landesk

  • landesk_management_suite