Vulnerabilities > Redislabs > Redis > 3.2.3

DATE CVE VULNERABILITY TITLE RISK
2016-10-28 CVE-2016-8339 Out-of-bounds Write vulnerability in Redislabs Redis
A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent.
network
low complexity
redislabs CWE-787
critical
9.8