CVE-2000-0165

The Delegate application proxy has several buffer overflows which allow a remote attacker to execute commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:etl:delegate:5.9:*:*:*:*:*:*:*
cpe:2.3:a:etl:delegate:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 1999-11-13 05:00

Updated : 2024-02-04 16:31


NVD link : CVE-2000-0165

Mitre link : CVE-2000-0165

CVE.ORG link : CVE-2000-0165


JSON object : View

Products Affected

etl

  • delegate