CVE-1999-0733 - CERT CVE
ID CVE-1999-0733
Sažetak Buffer overflow in VMWare 1.0.1 for Linux via a long HOME environmental variable.
Reference
CVSS
Base: 7.2
Impact: 10.0
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:L/AC:L/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 09-09-2008 - 12:35
Objavljeno 26-06-1999 - 04:00