CVE-2008-1611

Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request.
Configurations

Configuration 1

cpe:2.3:a:tftp-server:winagents_tftp_server:sp_1.4:*:windows:*:*:*:*:*

Information

Published : 2008-04-01 04:44

Updated : 2017-09-29 01:30


NVD link : CVE-2008-1611

Mitre link : CVE-2008-1611

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer