CVE

CVE-2018-7582

CVE-2018-7582

WebLog Expert Web Server Enterprise 9.4 allows Remote Denial Of Service (daemon crash) via a long HTTP Accept Header to TCP port 9991.

Source: CVE-2018-7582

Exit mobile version