Denial-of-Service Proxy Vulnerability in Systran Pure Neural Server API

Denial-of-Service Proxy Vulnerability in Systran Pure Neural Server API

CVE-2020-29540 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

API calls in the Translation API feature in Systran Pure Neural Server before 9.7.0 allow a threat actor to use the Systran Pure Neural Server as a Denial-of-Service proxy by sending a large amount of translation requests to a destination host on any given TCP port regardless of whether a web service is running on the destination port.

Learn more about our Web App Pen Testing.