API calls in the Translation API feature in Systran Pure Neural Server before 9.7.0 allow a threat actor to use the Systran Pure Neural Server as a Denial-of-Service proxy by sending a large amount of translation requests to a destination host on any given TCP port regardless of whether a web service is running on the destination port.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-08T12:51:26

Updated: 2024-08-04T16:55:10.298Z

Reserved: 2020-12-03T00:00:00

Link: CVE-2020-29540

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-08T13:15:13.683

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-29540

cve-icon Redhat

No data.