4
CVSSv2

CVE-2007-6315

Published: 12/12/2007 Updated: 15/10/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

Group Chat in BarracudaDrive Web Server prior to 3.8 allows remote authenticated users to cause a denial of service (crash) via a HTTP request to /eh/chat.ehintf/C. that does not contain a Connection ID, which results in a NULL pointer dereference.

Vulnerable Product Search on Vulmon Subscribe to Product

real time logic barracudadrive web server 3.7.2

real time logic barracudadrive web server home server 3.7.2

Exploits

####################################################################### Luigi Auriemma Application: BarracudaDrive Web Server barracudaservercom/products/BarracudaDrive/ barracudaservercom/products/HomeServer/ Versions: <= 372 Platforms: Windows Bugs: A] ...