Filtered by vendor Senkas Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5301 1 Senkas 1 Kolibri 2024-08-07 N/A
Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a HEAD request.
CVE-2014-4158 1 Senkas 1 Kolibri 2024-08-06 N/A
Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.