CVE-2007-4561

CVSS V2 High 10 CVSS V3 None
Description
Heap-based buffer overflow in the RTSP service in Helix DNA Server before 11.1.4 allows remote attackers to execute arbitrary code via an RSTP command containing multiple Require headers.
Overview
  • CVE ID
  • CVE-2007-4561
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2007-08-28T01:17:00
  • Last Modified Date
  • 2011-03-08T02:58:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:realnetworks:helix_dna_server:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:realnetworks:helix_dna_server:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:realnetworks:helix_dna_server:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:realnetworks:helix_dna_server:11.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:realnetworks:helix_dna_server:11.1.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 11:02:19 Added to TrackCVE