Vulnerability CVE-2007-4625


Published: 2007-08-30   Modified: 2012-02-12

Description:
Polipo before 1.0.2 allows remote HTTP servers to cause a denial of service (daemon crash) by aborting the response to a POST request.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Polipo -> Polipo 

 References:
http://secunia.com/advisories/26596
http://xforce.iss.net/xforce/xfdb/36268
http://www.vupen.com/english/advisories/2007/2973
http://www.pps.jussieu.fr/~jch/software/polipo/CHANGES.text
http://osvdb.org/39911

Copyright 2024, cxsecurity.com

 

Back to Top