There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-12T06:00:00

Updated: 2024-08-05T17:11:02.122Z

Reserved: 2017-06-11T00:00:00

Link: CVE-2017-9544

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-12T06:29:00.557

Modified: 2021-03-26T17:56:46.023

Link: CVE-2017-9544

cve-icon Redhat

No data.