Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Management Odata Iis Extension
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0005 1 Microsoft 9 .net Framework, Management Odata Iis Extension, Windows 7 and 6 more 2023-12-10 7.8 HIGH N/A
The WCF Replace function in the Open Data (aka OData) protocol implementation in Microsoft .NET Framework 3.5, 3.5 SP1, 3.5.1, and 4, and the Management OData IIS Extension on Windows Server 2012, allows remote attackers to cause a denial of service (resource consumption and daemon restart) via crafted values in HTTP requests, aka "Replace Denial of Service Vulnerability."