libhtp 0.5.15 allows remote attackers to cause a denial of service (NULL pointer dereference).
References
Link Resource
http://www.securityfocus.com/bid/73117 Third Party Advisory VDB Entry
https://redmine.openinfosecfoundation.org/issues/1272 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-08-28T15:00:00

Updated: 2017-08-28T14:57:01

Reserved: 2015-01-10T00:00:00


Link: CVE-2015-0928

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-28T15:29:01.017

Modified: 2020-03-05T18:51:27.237


Link: CVE-2015-0928

JSON object: View

cve-icon Redhat Information

No data.

CWE