Vulnerabilities (CVE)

Filtered by vendor Adiscon Subscribe
Filtered by product Winsyslog
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-1518 1 Adiscon 1 Winsyslog 2023-12-10 7.8 HIGH N/A
Adiscon WinSyslog 4.21 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a long syslog message.