Vulnerability CVE-2018-7582


Published: 2018-03-09

Description:
WebLog Expert Web Server Enterprise 9.4 allows Remote Denial Of Service (daemon crash) via a long HTTP Accept Header to TCP port 9991.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WebLog Expert Web Server Enterprise 9.4 Denial Of Service
hyp3rlinx
08.03.2018

Type:

CWE-770

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Weblogexpert -> Weblog expert 

 References:
http://hyp3rlinx.altervista.org/advisories/WEBLOG-EXPERT-WEB-SERVER-ENTERPRISE-v9.4-DENIAL-OF-SERVICE.txt
http://packetstormsecurity.com/files/146698/WebLog-Expert-Web-Server-Enterprise-9.4-Denial-Of-Service.html
https://www.exploit-db.com/exploits/44271/

Copyright 2024, cxsecurity.com

 

Back to Top