CVE-2015-0928

libhtp 0.5.15 allows remote attackers to cause a denial of service (NULL pointer dereference).
References
Link Resource
https://redmine.openinfosecfoundation.org/issues/1272 Third Party Advisory
http://www.securityfocus.com/bid/73117 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:oisf:libhtp:0.5.15:*:*:*:*:*:*:*

Information

Published : 2017-08-28 08:29

Updated : 2020-03-05 10:51


NVD link : CVE-2015-0928

Mitre link : CVE-2015-0928


JSON object : View

CWE
CWE-476

NULL Pointer Dereference

Advertisement

dedicated server usa

Products Affected

oisf

  • libhtp