RSS   Vulnerabilities for 'Tinyweb'   RSS

2003-12-31
 
CVE-2003-1510

 

 
TinyWeb 1.9 allows remote attackers to cause a denial of service (CPU consumption) via a ".%00." in an HTTP GET request to the cgi-bin directory.

 


Copyright 2024, cxsecurity.com

 

Back to Top