7.5
CVSSv3

CVE-2018-15505

Published: 18/08/2018 Updated: 22/06/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in Embedthis GoAhead prior to 4.0.1 and Appweb prior to 7.0.2. An HTTP POST request with a specially crafted "Host" header field may cause a NULL pointer dereference and thus cause a denial of service, as demonstrated by the lack of a trailing ']' character in an IPv6 address.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

embedthis appweb

embedthis goahead

juniper junos 15.1

juniper junos 16.1

juniper junos 12.3

juniper junos 15.1x53

juniper junos 12.3x48

juniper junos 15.1x49

juniper junos 16.2

juniper junos 17.2

juniper junos 17.1

juniper junos 17.3

juniper junos 17.4

juniper junos 18.1