CVE-2009-3345

CVE-2009-3345

CVE-2009-3345 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.

Learn more about our Cis Benchmark Audit For Server Software.