The WCF Replace function in the Open Data (aka OData) protocol implementation in Microsoft .NET Framework 3.5, 3.5 SP1, 3.5.1, and 4, and the Management OData IIS Extension on Windows Server 2012, allows remote attackers to cause a denial of service (resource consumption and daemon restart) via crafted values in HTTP requests, aka "Replace Denial of Service Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2013-01-09T18:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2012-11-27T00:00:00


Link: CVE-2013-0005

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-01-09T18:09:40.133

Modified: 2023-12-07T18:38:56.693


Link: CVE-2013-0005

JSON object: View

cve-icon Redhat Information

No data.

CWE