Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2023-03-29T20:11:20.055Z

Updated: 2024-08-02T13:43:22.470Z

Reserved: 2023-03-16T20:44:20.345Z

Link: CVE-2023-28504

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-29T21:15:08.170

Modified: 2023-04-06T16:38:56.903

Link: CVE-2023-28504

cve-icon Redhat

No data.