5
CVSSv2

CVE-2018-15504

Published: 18/08/2018 Updated: 22/06/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in Embedthis GoAhead prior to 4.0.1 and Appweb prior to 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

embedthis appweb

embedthis goahead

juniper junos 12.1x46

juniper junos 12.3x48

juniper junos 15.1x49

juniper junos 12.3

juniper junos 15.1

juniper junos 15.1x53

juniper junos 16.1

juniper junos 16.2

juniper junos 17.1

juniper junos 17.2

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4