Vulnerability CVE-2019-12323


Published: 2019-06-24

Description:
The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
HC10 HC.Server Service 10.14 Remote Invalid Pointer Write
hyp3rlinx
18.06.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Hostingcontroller -> HC10 

 References:
http://hyp3rlinx.altervista.org
http://seclists.org/fulldisclosure/2019/Jun/28
https://help.hostingcontroller.com/OnlineHelp/default.aspx?pageid=hc_release_notes

Copyright 2024, cxsecurity.com

 

Back to Top