VEXID-593800
Published 2022-07-17 21:15:00
Last Modified 2022-07-21 12:14:00
AKA CVE-2022-27934
Summary Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.
CVSS Score 5
CVSS
Access Vector Local Adjacent Network
Access Complexity Low Medium High
Authentication None Single Multiple
Confidentiality None Partial Complete
Integrity None Partial Complete
Availability None Partial Complete