// For flags

CVE-2004-0799

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The HTTP daemon in Ipswitch WhatsUp Gold 8.03 and 8.03 Hotfix 1 allows remote attackers to cause a denial of service (server crash) via a GET request containing an MS-DOS device name, as demonstrated using "prn.htm".

El demonio HTTP de Ipswitch WhatsUp Gold 8,03 y 8.03 Hotfix 1 permite a atacantes remotos causar una denegación de servicio (caída del servidor) mediante una petición GET conteniendo un nombre de dispositivo MS-DOS, como se ha demostrado usando "prn.htm".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2004-08-24 CVE Reserved
  • 2004-09-17 CVE Published
  • 2024-08-08 CVE Updated
  • 2024-08-28 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
7.0
Search vendor "Ipswitch" for product "Whatsup Gold" and version "7.0"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
7.03
Search vendor "Ipswitch" for product "Whatsup Gold" and version "7.03"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
7.04
Search vendor "Ipswitch" for product "Whatsup Gold" and version "7.04"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.0
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.0"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.01
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.01"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.03
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.03"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.03_hotfix_1
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.03_hotfix_1"
-
Affected