Product:

Ettercap

(Ettercap\-Project)
Date Id Summary Products Score Patch Annotated
2013-01-11 CVE-2013-0722 Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and earlier might allow local users to gain privileges via a Trojan horse hosts list containing a long line. Ettercap N/A