Remote Stack-Based Buffer Overflow (SEH) in EFS Software Easy Chat Server 2.0-3.1

Remote Stack-Based Buffer Overflow (SEH) in EFS Software Easy Chat Server 2.0-3.1

CVE-2017-9544 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code.

Learn more about our Cis Benchmark Audit For Server Software.