Vulnerabilities > Miniupnp Project

DATE CVE VULNERABILITY TITLE RISK
2013-01-31 CVE-2013-0230 Buffer Errors vulnerability in Miniupnp Project Miniupnpd 1.0
Stack-based buffer overflow in the ExecuteSoapAction function in the SOAPAction handler in the HTTP service in MiniUPnP MiniUPnPd 1.0 allows remote attackers to execute arbitrary code via a long quoted method.
network
low complexity
miniupnp-project CWE-119
critical
10.0
2013-01-31 CVE-2013-0229 Denial of Service vulnerability in MiniUPnP
The ProcessSSDPRequest function in minissdp.c in the SSDP handler in MiniUPnP MiniUPnPd before 1.4 allows remote attackers to cause a denial of service (service crash) via a crafted request that triggers a buffer over-read.
network
low complexity
miniupnp-project
7.8