CVE-2003-1518

Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adiscon:winsyslog:4.21_sp1:*:*:*:*:*:*:*
cpe:2.3:a:adiscon:winsyslog:5.0_beta:*:*:*:*:*:*:*

History

No history.

Information

Published : 2003-12-31 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2003-1518

Mitre link : CVE-2003-1518

CVE.ORG link : CVE-2003-1518


JSON object : View

Products Affected

adiscon

  • winsyslog
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer