Lucene search

K
vulnrichmentCertccVULNRICHMENT:CVE-2018-25103
HistoryJun 17, 2024 - 6:02 p.m.

CVE-2018-25103 Use-after-free vulnerabilities in lighttpd <= 1.4.50

2024-06-1718:02:57
certcc
github.com
2
cve-2018-25103
lighttpd
request parsing
use-after-free
memory vulnerability

AI Score

7

Confidence

Low

EPSS

0

Percentile

10.6%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

There exists use-after-free vulnerabilities in lighttpd <= 1.4.50 request parsing which might read from invalid pointers to memory used in the same request, not from other requests.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*"
    ],
    "vendor": "lighttpd",
    "product": "lighttpd",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "1.4.50"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7

Confidence

Low

EPSS

0

Percentile

10.6%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial