Vulnerabilities > Firebirdsql > Firebird > 1.5.0.4306

DATE CVE VULNERABILITY TITLE RISK
2007-06-12 CVE-2007-3181 Remote Buffer Overflow vulnerability in Firebird SQL Fbserver
Buffer overflow in fbserver.exe in Firebird SQL 2 before 2.0.1 allows remote attackers to execute arbitrary code via a large p_cnct_count value in a p_cnct structure in a connect (0x01) request to port 3050/tcp, related to "an InterBase version of gds32.dll." Failed exploit attempts will likely cause a denial of service on the server.
network
low complexity
bakbone firebirdsql
critical
10.0