Vulnerability CVE-2020-29540


Published: 2020-12-08

Description:
API calls in the Translation API feature in Systran Pure Neural Server before 9.7.0 allow a threat actor to use the Systran Pure Neural Server as a Denial-of-Service proxy by sending a large amount of translation requests to a destination host on any given TCP port regardless of whether a web service is running on the destination port.

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Systransoft -> Pure neural server 

 References:
https://grave-rose.medium.com/two-systran-vulnerabilities-and-their-exploits-8bc83ba29e14
https://www.systransoft.com/translation-products/systran-pure-neural-server/

Copyright 2024, cxsecurity.com

 

Back to Top