CVE-2017-9544

There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code.
References
Link Resource
https://www.exploit-db.com/exploits/42155/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:echatserver:easy_chat_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-12 06:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9544

Mitre link : CVE-2017-9544

CVE.ORG link : CVE-2017-9544


JSON object : View

Products Affected

echatserver

  • easy_chat_server
CWE
CWE-787

Out-of-bounds Write