Vulnerabilities > Debian > Overkill > 0.16.13

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2009-5041 Classic Buffer Overflow vulnerability in Debian Overkill
overkill has buffer overflow via long player names that can corrupt data on the server machine
network
low complexity
debian CWE-120
7.5