Vulnerabilities > CVE-2019-12323 - Out-of-bounds Write vulnerability in Hostingcontroller Hc10 10.14

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
hostingcontroller
CWE-787
exploit available

Summary

The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.

Vulnerable Configurations

Part Description Count
Application
Hostingcontroller
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:46995
last seen2019-06-17
modified2019-06-17
published2019-06-17
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46995
titleHC10 HC.Server Service 10.14 - Remote Invalid Pointer Write

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/153305/HC10-HC.SERVER-10.14-REMOTE-INVALID-POINTER-WRITE.txt
idPACKETSTORM:153305
last seen2019-06-18
published2019-06-17
reporterhyp3rlinx
sourcehttps://packetstormsecurity.com/files/153305/HC10-HC.Server-Service-10.14-Remote-Invalid-Pointer-Write.html
titleHC10 HC.Server Service 10.14 Remote Invalid Pointer Write