Denial of Service Vulnerability in TinyWeb 1.9 via HTTP GET Request

Denial of Service Vulnerability in TinyWeb 1.9 via HTTP GET Request

CVE-2003-1510 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

TinyWeb 1.9 allows remote attackers to cause a denial of service (CPU consumption) via a ".%00." in an HTTP GET request to the cgi-bin directory.

Learn more about our Web App Pen Testing.