7.8
CVSSv2

CVE-2013-0005

Published: 09/01/2013 Updated: 07/12/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The WCF Replace function in the Open Data (aka OData) protocol implementation in Microsoft .NET Framework 3.5, 3.5 SP1, 3.5.1, and 4, and the Management OData IIS Extension on Windows Server 2012, allows remote malicious users to cause a denial of service (resource consumption and daemon restart) via crafted values in HTTP requests, aka "Replace Denial of Service Vulnerability."

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft .net_framework 3.5

microsoft .net_framework 3.5.1

microsoft .net_framework 4.0

microsoft management_odata_iis_extension -