Buffer overflow in A10 Networks Advanced Core Operating System (ACOS) before 2.7.0-p6 and 2.7.1 before 2.7.1-P1_55 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long session id in the URI to sys_reboot.html. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-06-05T17:00:00

Updated: 2024-08-06T10:57:18.213Z

Reserved: 2014-06-05T00:00:00

Link: CVE-2014-3976

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-06-05T17:55:08.870

Modified: 2015-09-02T17:01:14.123

Link: CVE-2014-3976

cve-icon Redhat

No data.