Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2007-0451

Disclosure Date: February 16, 2007
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Apache SpamAssassin before 3.1.8 allows remote attackers to cause a denial of service via long URLs in malformed HTML, which triggers “massive memory usage.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apache

Products

  • spamassassin,
  • spamassassin 3.0.1,
  • spamassassin 3.0.2,
  • spamassassin 3.0.3,
  • spamassassin 3.0.4,
  • spamassassin 3.1.0,
  • spamassassin 3.1.1,
  • spamassassin 3.1.2

Additional Info

Technical Analysis