Group Chat in BarracudaDrive Web Server before 3.8 allows remote authenticated users to cause a denial of service (crash) via a HTTP request to /eh/chat.ehintf/C. that does not contain a Connection ID, which results in a NULL pointer dereference.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-12-12T00:00:00

Updated: 2024-08-07T16:02:36.225Z

Reserved: 2007-12-11T00:00:00

Link: CVE-2007-6315

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-12-12T00:46:00.000

Modified: 2018-10-15T21:52:00.673

Link: CVE-2007-6315

cve-icon Redhat

No data.