Remote Denial Of Service Vulnerability in WebLog Expert Web Server Enterprise 9.4

Remote Denial Of Service Vulnerability in WebLog Expert Web Server Enterprise 9.4

CVE-2018-7582 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

WebLog Expert Web Server Enterprise 9.4 allows Remote Denial Of Service (daemon crash) via a long HTTP Accept Header to TCP port 9991.

Learn more about our Cis Benchmark Audit For Server Software.