Zoho ManageEngine ADAudit before 5.1 build 5120 allows remote attackers to cause a denial of service (stack-based buffer overflow) via the 'Domain Name' field when adding a new domain.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-13T19:00:00

Updated: 2024-08-05T11:30:04.001Z

Reserved: 2018-11-08T00:00:00

Link: CVE-2018-19118

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-13T19:29:00.463

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19118

cve-icon Redhat

No data.