Exploit for #VU67732 Resource exhaustion in lighttpd


Published: 2022-10-11

Vulnerability identifier: #VU67732

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-30780

CWE-ID: CWE-400

Exploitation vector: Network

Exploits in database: 1

Impact: Denial of service

Vulnerable software:
lighttpd
Server applications / Web servers

Vendor: lighttpd