Executive Summary

Informations
Name CVE-2018-25103 First vendor Publication 2024-06-17
Vendor Cve Last vendor Modification 2024-07-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

There exists use-after-free vulnerabilities in lighttpd <= 1.4.50 request parsing which might read from invalid pointers to memory used in the same request, not from other requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25103

Sources (Detail)

https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advis...
https://blogvdoo.wordpress.com/2018/11/06/giving-back-securing-open-source-io...
https://github.com/lighttpd/lighttpd1.4/commit/d161f53de04bc826ce1bdaeb3dce2c...
https://github.com/lighttpd/lighttpd1.4/commit/df8e4f95614e476276a55e34da2aa8...
https://www.kb.cert.org/vuls/id/312260
https://www.runzero.com/blog/lighttpd/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-07-09 21:27:39
  • Multiple Updates
2024-07-03 09:27:28
  • Multiple Updates
2024-06-20 17:27:38
  • Multiple Updates
2024-06-18 21:33:11
  • Multiple Updates
2024-06-18 00:27:23
  • First insertion