Lucene search

K
cvelistMitreCVELIST:CVE-2017-17088
HistoryDec 19, 2017 - 3:00 p.m.

CVE-2017-17088

2017-12-1915:00:00
mitre
www.cve.org

0.019 Low

EPSS

Percentile

88.6%

The Enterprise version of SyncBreeze 10.2.12 and earlier is affected by a Remote Denial of Service vulnerability. The web server does not check bounds when reading server requests in the Host header on making a connection, resulting in a classic Buffer Overflow that causes a Denial of Service.

0.019 Low

EPSS

Percentile

88.6%