WebLog Expert Web Server Enterprise 9.4 allows Remote Denial Of Service (daemon crash) via a long HTTP Accept Header to TCP port 9991.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-09T20:00:00

Updated: 2024-08-05T06:31:05.112Z

Reserved: 2018-03-01T00:00:00

Link: CVE-2018-7582

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-09T20:29:00.787

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-7582

cve-icon Redhat

No data.