Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-09-24T16:00:00Z

Updated: 2024-09-17T03:02:22.712Z

Reserved: 2009-09-24T00:00:00Z

Link: CVE-2009-3345

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-09-24T16:30:01.827

Modified: 2011-12-20T05:00:00.000

Link: CVE-2009-3345

cve-icon Redhat

No data.