Exploit for #VU32618 Input validation error in lighttpd


Published: 2020-07-29

Vulnerability identifier: #VU32618

Vulnerability risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2012-5533

CWE-ID: CWE-20

Exploitation vector: Network

Exploits in database: 1

Impact: Denial of service

Vulnerable software:
lighttpd
Server applications / Web servers

Vendor: lighttpd