RSS   Podatności dla 'Citadel'   RSS

2011-06-20
 
CVE-2011-1756

CWE-399
 

 
modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.

 

 >>> Vendor: Citadel 4 Produkty
UX
Webcit
SMTP
Citadel


Copyright 2024, cxsecurity.com

 

Back to Top