Vulnerabilities > CVE-2017-9544 - Out-of-bounds Write vulnerability in Echatserver Easy Chat Server

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
echatserver
CWE-787
exploit available

Summary

There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code.

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:42155