ID CVE-2007-4625
Summary Polipo before 1.0.2 allows remote HTTP servers to cause a denial of service (daemon crash) by aborting the response to a POST request.
References
Vulnerable Configurations
  • cpe:2.3:a:polipo:polipo:*:*:*:*:*:*:*:*
    cpe:2.3:a:polipo:polipo:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 29-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm http://www.pps.jussieu.fr/~jch/software/polipo/CHANGES.text
osvdb 39911
secunia 26596
vupen ADV-2007-2973
xf polipo-post-dos(36268)
Last major update 29-07-2017 - 01:33
Published 31-08-2007 - 01:17
Last modified 29-07-2017 - 01:33
Back to Top