7.5
CVSSv3

CVE-2017-6427

Published: 10/03/2017 Updated: 15/03/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A Buffer Overflow exists in EvoStream Media Server 1.7.1. A crafted HTTP request with a malicious header will cause a crash. An example attack methodology may include a long message-body in a GET request.

Vulnerable Product Search on Vulmon Subscribe to Product

evostream media server 1.7.1

Exploits

# Exploit Title: Evostream Media Server 171 – Built-in Webserver DoS # Date: 2017-03-07 # Exploit Author: Peter Baris # Vendor Homepage: wwwsaptech-erpcomau # Software Link: evostreamcom/software-downloads/ # Version: 171 # Tested on: Windows Server 2008 R2 Standard x64 # CVE : CVE-2017-6427 # 2017-03-02: Vulnerability rep ...
Evostream Media Server version 171 suffers from a denial of service vulnerability ...