RSS   Vulnerabilities for 'Winsyslog'   RSS

2003-12-31
 
CVE-2003-1518

 

 
Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.

 

 >>> Vendor: Adiscon 2 Products
Winsyslog
Loganalyzer


Copyright 2024, cxsecurity.com

 

Back to Top