[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

WEBDAV Denial of Service Vulnerability - CVE-2018-8175

ID: oval:org.secpod.oval:def:46010Date: (C)2018-06-13   (M)2022-11-24
Class: VULNERABILITYFamily: windows




An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory. An attacker who successfully exploited the vulnerability could cause a denial of service. To exploit the vulnerability, an attacker could host a specially crafted website and then convince a user to browse to it, which would cause the victim's system to stop responding. However, an attacker could not force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action. For example, an attacker could trick a user into clicking a link that takes the user to the attacker's WEBDAV directory. The security update addresses the vulnerability by correcting how Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory.

Platform:
Microsoft Windows Server
Microsoft Windows 10
Reference:
CVE-2018-8175
CVE    1
CVE-2018-8175
CPE    6
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1803:::x64
cpe:/o:microsoft:windows_10:1803:::x86
cpe:/o:microsoft:windows_10:1803
...

© SecPod Technologies