CVE-2018-7582

WebLog Expert Web Server Enterprise 9.4 allows Remote Denial Of Service (daemon crash) via a long HTTP Accept Header to TCP port 9991.
Configurations

Configuration 1

cpe:2.3:a:weblogexpert:weblog_expert:9.4:*:*:*:*:*:*:*

Information

Published : 2018-03-09 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-7582

Mitre link : CVE-2018-7582

Products Affected
No products.
CWE