Vulnerabilities > CVE-2023-31981 - Out-of-bounds Write vulnerability in Irontec Sngrep 1.6.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
irontec
CWE-787

Summary

Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at /src/packet.c.

Vulnerable Configurations

Part Description Count
Application
Irontec
1

Common Weakness Enumeration (CWE)