The Web UI interface in (1) BitTorrent before 6.0.3 build 8642 and (2) uTorrent before 1.8beta build 10524 allows remote attackers to cause a denial of service (application crash) via an HTTP request with a malformed Range header.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2008-06-16T18:26:00

Updated: 2018-10-15T20:57:01

Reserved: 2008-01-03T00:00:00


Link: CVE-2008-0071

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-06-16T18:41:00.000

Modified: 2018-10-15T21:57:32.730


Link: CVE-2008-0071

JSON object: View

cve-icon Redhat Information

No data.

CWE