Executive Summary

Informations
Name CVE-2012-6275 First vendor Publication 2013-02-24
Vendor Cve Last vendor Modification 2013-02-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in AntDS.exe in BigAntSoft BigAnt IM Message Server allow remote attackers to have an unspecified impact via (1) the filename header in an SCH request or (2) the userid component in a DUPF request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6275

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
BigAnt Server SCH and DUPF Stack Overflow More info here

Snort® IPS/IDS

Date Description
2014-01-10 BigAnt IM Server buffer overflow attempt
RuleID : 26105 - Revision : 10 - Type : SERVER-OTHER

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/990652

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:22:44
  • Multiple Updates
2021-04-22 01:27:08
  • Multiple Updates
2020-05-23 13:17:01
  • Multiple Updates
2020-05-23 00:35:27
  • Multiple Updates
2014-01-19 21:29:00
  • Multiple Updates
2013-05-10 22:50:57
  • Multiple Updates
2013-02-25 21:18:42
  • Multiple Updates
2013-02-24 13:22:27
  • First insertion