Vulnerability CVE-2003-1518


Published: 2003-12-31   Modified: 2012-02-12

Description:
Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Adiscon -> Winsyslog 

 References:
http://www.adiscon.com/Common/en/advisory/2003-09-15.asp
http://www.securiteam.com/windowsntfocus/6L00F158KE.html
http://www.securityfocus.com/bid/8821
https://exchange.xforce.ibmcloud.com/vulnerabilities/13428

Copyright 2024, cxsecurity.com

 

Back to Top