1 results (0.001 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

A Buffer Overflow was discovered in EvoStream Media Server 1.7.1. A crafted HTTP request with a malicious header will cause a crash. An example attack methodology may include a long message-body in a GET request. Se ha descubierto un desbordamiento de búfer en EvoStream Media Server 1.7.1. Una solicitud HTTP manipulada con un encabezado malicioso causara una caída. • https://www.exploit-db.com/exploits/41547 http://www.securityfocus.com/bid/96820 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •